[info] Using makefile-style concurrent boot in runlevel 2. [ 48.587670][ T27] audit: type=1800 audit(1578269853.373:21): pid=7742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 48.632841][ T27] audit: type=1800 audit(1578269853.373:22): pid=7742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2020/01/06 00:17:45 fuzzer started 2020/01/06 00:17:46 dialing manager at 10.128.0.105:43393 2020/01/06 00:17:47 syscalls: 2789 2020/01/06 00:17:47 code coverage: enabled 2020/01/06 00:17:47 comparison tracing: enabled 2020/01/06 00:17:47 extra coverage: enabled 2020/01/06 00:17:47 setuid sandbox: enabled 2020/01/06 00:17:47 namespace sandbox: enabled 2020/01/06 00:17:47 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/06 00:17:47 fault injection: enabled 2020/01/06 00:17:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/06 00:17:47 net packet injection: enabled 2020/01/06 00:17:47 net device setup: enabled 2020/01/06 00:17:47 concurrency sanitizer: enabled 2020/01/06 00:17:47 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 63.124517][ T7916] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/06 00:17:48 adding functions to KCSAN blacklist: 'ext4_nonda_switch' 'poll_schedule_timeout' 'ep_poll' 'common_perm_cond' 'pcpu_alloc' 'find_get_pages_range_tag' 'dd_has_work' 'taskstats_exit' 'tomoyo_supervisor' 'blk_mq_sched_dispatch_requests' '__hrtimer_run_queues' 00:17:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0xc8, 0xc8, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 69.691793][ T7921] IPVS: ftp: loaded support on port[0] = 21 00:17:54 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1042, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) [ 69.761744][ T7921] chnl_net:caif_netlink_parms(): no params data found [ 69.827182][ T7921] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.834266][ T7921] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.856077][ T7921] device bridge_slave_0 entered promiscuous mode [ 69.863364][ T7921] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.870592][ T7921] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.878716][ T7921] device bridge_slave_1 entered promiscuous mode [ 69.895911][ T7921] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.906042][ T7921] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.925924][ T7921] team0: Port device team_slave_0 added [ 69.932709][ T7921] team0: Port device team_slave_1 added 00:17:54 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f0000000340)='\x00', &(0x7f0000000380)=""/160, 0xa0) [ 69.997575][ T7921] device hsr_slave_0 entered promiscuous mode [ 70.065291][ T7921] device hsr_slave_1 entered promiscuous mode [ 70.134384][ T7924] IPVS: ftp: loaded support on port[0] = 21 [ 70.194029][ T7926] IPVS: ftp: loaded support on port[0] = 21 [ 70.221234][ T7921] netdevsim netdevsim0 netdevsim0: renamed from eth0 00:17:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) [ 70.302261][ T7921] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 70.384299][ T7921] netdevsim netdevsim0 netdevsim2: renamed from eth2 00:17:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x5, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x38ffffff00000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000081006e7230000000000000002000000000007465616d300000000000000000000000766c616e30000000000000004000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e0069df4e5100000000000000000000079ba313000000000000000000080000000000000200000000892f0700636f6e6e6c6162656c0000000000000000000000000000000000000020000000080000000000000000000000000000004e465154455545000000000000000000000000000000000000000000000000000800000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000000000000000000000007465616d300000000000000000000000626f6e6430000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b0000000000827900000000000000000000000000000800"/560]}, 0x2a8) [ 70.539236][ T7921] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 70.632538][ T7928] IPVS: ftp: loaded support on port[0] = 21 [ 70.652128][ T7930] IPVS: ftp: loaded support on port[0] = 21 [ 70.655918][ T7921] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.665149][ T7921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.672550][ T7921] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.679623][ T7921] bridge0: port 1(bridge_slave_0) entered forwarding state 00:17:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0x2c}}, 0x0) [ 70.814221][ T2416] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.832662][ T2416] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.881568][ T7924] chnl_net:caif_netlink_parms(): no params data found [ 70.924854][ T7924] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.932464][ T7924] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.940947][ T7924] device bridge_slave_0 entered promiscuous mode [ 70.957278][ T7926] chnl_net:caif_netlink_parms(): no params data found [ 70.967694][ T7924] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.974746][ T7924] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.982678][ T7924] device bridge_slave_1 entered promiscuous mode [ 71.002269][ T7924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.032139][ T7924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.055447][ T7921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.083754][ T7924] team0: Port device team_slave_0 added [ 71.090690][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.093910][ T7936] IPVS: ftp: loaded support on port[0] = 21 [ 71.099112][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.113475][ T7921] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.122285][ T7930] chnl_net:caif_netlink_parms(): no params data found [ 71.140755][ T7924] team0: Port device team_slave_1 added [ 71.191372][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.200156][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.211217][ T2416] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.218305][ T2416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.228189][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.236749][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.245282][ T2416] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.252373][ T2416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.260266][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.268878][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.277821][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.286489][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.295301][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.303867][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.317197][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.417452][ T7924] device hsr_slave_0 entered promiscuous mode [ 71.455266][ T7924] device hsr_slave_1 entered promiscuous mode [ 71.495001][ T7924] debugfs: Directory 'hsr0' with parent '/' already present! [ 71.505673][ T7926] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.512713][ T7926] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.520810][ T7926] device bridge_slave_0 entered promiscuous mode [ 71.528642][ T7937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.537039][ T7937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.560397][ T7930] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.567579][ T7930] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.575578][ T7930] device bridge_slave_0 entered promiscuous mode [ 71.583905][ T7926] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.591298][ T7926] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.599083][ T7926] device bridge_slave_1 entered promiscuous mode [ 71.606202][ T7937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.614439][ T7937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.641570][ T7928] chnl_net:caif_netlink_parms(): no params data found [ 71.650696][ T7930] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.657922][ T7930] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.665850][ T7930] device bridge_slave_1 entered promiscuous mode [ 71.690856][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.708512][ T7930] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.746437][ T7926] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.756952][ T7930] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.771781][ T7921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.789207][ T7926] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.798965][ T7937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.806527][ T7937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.827111][ T7928] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.834166][ T7928] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.842146][ T7928] device bridge_slave_0 entered promiscuous mode [ 71.850097][ T7928] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.857252][ T7928] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.864825][ T7928] device bridge_slave_1 entered promiscuous mode [ 71.890313][ T7930] team0: Port device team_slave_0 added [ 71.897178][ T7930] team0: Port device team_slave_1 added [ 71.930454][ T7928] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.940392][ T7926] team0: Port device team_slave_0 added [ 71.975995][ T7924] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 72.028019][ T7928] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.038007][ T7926] team0: Port device team_slave_1 added [ 72.055075][ T7936] chnl_net:caif_netlink_parms(): no params data found [ 72.064542][ T7928] team0: Port device team_slave_0 added [ 72.096932][ T7930] device hsr_slave_0 entered promiscuous mode [ 72.135159][ T7930] device hsr_slave_1 entered promiscuous mode [ 72.175064][ T7930] debugfs: Directory 'hsr0' with parent '/' already present! [ 72.182559][ T7924] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 72.248000][ T7924] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 72.308008][ T7924] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 72.358902][ T7928] team0: Port device team_slave_1 added [ 72.410658][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.419810][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.447034][ T7926] device hsr_slave_0 entered promiscuous mode [ 72.475436][ T7926] device hsr_slave_1 entered promiscuous mode [ 72.515016][ T7926] debugfs: Directory 'hsr0' with parent '/' already present! [ 72.557446][ T7928] device hsr_slave_0 entered promiscuous mode [ 72.595314][ T7928] device hsr_slave_1 entered promiscuous mode [ 72.655417][ T7928] debugfs: Directory 'hsr0' with parent '/' already present! [ 72.678952][ T7936] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.686332][ T7936] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.694173][ T7936] device bridge_slave_0 entered promiscuous mode [ 72.718476][ T7936] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.726348][ T7936] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.733939][ T7936] device bridge_slave_1 entered promiscuous mode [ 72.771891][ T7921] device veth0_vlan entered promiscuous mode [ 72.793451][ T7936] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.810027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.818730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.827625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.835513][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.859938][ T7936] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.878869][ T7930] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 72.927293][ T7921] device veth1_vlan entered promiscuous mode [ 72.946822][ T7936] team0: Port device team_slave_0 added [ 72.954612][ T7936] team0: Port device team_slave_1 added [ 72.960884][ T7930] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 72.996813][ T7930] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 73.061545][ T7926] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 73.086766][ T7930] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 73.166461][ T7924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.207202][ T7936] device hsr_slave_0 entered promiscuous mode [ 73.245414][ T7936] device hsr_slave_1 entered promiscuous mode [ 73.295073][ T7936] debugfs: Directory 'hsr0' with parent '/' already present! [ 73.303091][ T7926] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 73.357550][ T7926] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 73.397528][ T7928] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 73.438790][ T7928] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 73.490593][ T7928] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 73.547175][ T7928] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 73.587661][ T7926] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 73.631334][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.639868][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.660595][ T7924] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.705878][ T7943] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 73.716704][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.718498][ T7944] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 73.728925][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.747756][ T3095] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.754861][ T3095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.762781][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 00:17:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0xc8, 0xc8, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 73.829820][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.841600][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.850724][ T7931] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.857791][ T7931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.868316][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.898240][ T7928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.915345][ T7936] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 73.954676][ T7949] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 73.967314][ T7936] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 74.006984][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.016158][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.024569][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.033162][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.041621][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 00:17:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0xc8, 0xc8, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 74.060785][ T7928] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.074586][ T7930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.082017][ T7936] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 74.137926][ T7936] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 74.167051][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.175603][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.175885][ T7953] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 74.183965][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.202725][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.210769][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.218738][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.226987][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:17:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0xc8, 0xc8, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 74.248747][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.262710][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.275537][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.284008][ T7934] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.291068][ T7934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.302962][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.311571][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.323165][ T7934] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.330352][ T7934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.345571][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.356892][ T7956] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 74.363433][ T7928] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.382208][ T7928] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.397216][ T7930] 8021q: adding VLAN 0 to HW filter on device team0 00:17:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) [ 74.421815][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.430351][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.439516][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.462463][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.473163][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.481837][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.490470][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.498801][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.507537][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.515906][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.524050][ T7960] BPF: (anon) type_id=2 bits_offset=0 [ 74.524071][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.532821][ T7960] BPF: [ 74.537320][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.539919][ T7960] BPF:Member exceeds struct_size [ 74.547306][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.555447][ T7960] BPF: [ 74.555447][ T7960] [ 74.559175][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.571779][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.580123][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.594491][ T7924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.603864][ T7960] BPF: (anon) type_id=2 bits_offset=0 [ 74.609559][ T7960] BPF: [ 74.612379][ T7960] BPF:Member exceeds struct_size 00:17:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) [ 74.620285][ T7926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.627975][ T7960] BPF: [ 74.627975][ T7960] [ 74.633564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.645654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.654097][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.661183][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.672949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.681552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.693278][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.700382][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.711846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.720798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.732162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.750361][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.755868][ T7963] BPF: (anon) type_id=2 bits_offset=0 [ 74.758990][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.763696][ T7963] BPF: [ 74.775521][ T7963] BPF:Member exceeds struct_size [ 74.792832][ T7930] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.792892][ T7963] BPF: [ 74.792892][ T7963] [ 74.804740][ T7930] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 00:17:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) [ 74.828244][ T7926] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.839240][ T7928] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.853961][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.863188][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.890159][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.899066][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.909978][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.917539][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.926363][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.934292][ T7967] BPF: (anon) type_id=2 bits_offset=0 [ 74.940669][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.948516][ T7967] BPF: [ 74.951328][ T7967] BPF:Member exceeds struct_size [ 74.956880][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.958317][ T7967] BPF: [ 74.958317][ T7967] [ 74.965574][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.978051][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.986283][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.993865][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.004523][ T7936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.014574][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:17:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) [ 75.056094][ T7936] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.063345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.072583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.082136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.100320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.109359][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.116478][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.128134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.136941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.145547][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.152626][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.155761][ T7971] BPF: (anon) type_id=2 bits_offset=0 [ 75.160495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.168384][ T7971] BPF: [ 75.174630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.176909][ T7971] BPF:Member exceeds struct_size [ 75.185428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.191898][ T7971] BPF: [ 75.191898][ T7971] [ 75.198158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.210872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.219445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.228456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.235918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.243301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.251688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.259993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.267655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.277559][ T7930] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.302582][ T7926] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.314557][ T7926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.322909][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.332917][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.341423][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.349959][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.358933][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.367387][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.376730][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.385558][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.393879][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.402583][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.411206][ T2416] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.418335][ T2416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.427839][ T7924] device veth0_vlan entered promiscuous mode [ 75.434578][ T7928] device veth0_vlan entered promiscuous mode [ 75.444979][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.452620][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.463842][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.471633][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.481734][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.500568][ T7924] device veth1_vlan entered promiscuous mode [ 75.510807][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.519323][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.528219][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.536731][ T3095] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.544100][ T3095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.552108][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.572025][ T7926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.581183][ T7928] device veth1_vlan entered promiscuous mode [ 75.588323][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.599763][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.608707][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.616236][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.631383][ T7936] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 75.642149][ T7936] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.663546][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.671798][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.680437][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.689490][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.698056][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.707013][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.715318][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.723557][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.731959][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.740251][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.748441][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.794563][ T7930] device veth0_vlan entered promiscuous mode [ 75.812843][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.821195][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.830296][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 00:18:00 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1042, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) [ 75.840797][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.850104][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.859113][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.867400][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.877464][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.885683][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.899751][ T7930] device veth1_vlan entered promiscuous mode [ 75.938330][ T7926] device veth0_vlan entered promiscuous mode [ 75.955369][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.962781][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.990200][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.998679][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.009147][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.020577][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.030649][ T7936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.053062][ T7926] device veth1_vlan entered promiscuous mode [ 76.159979][ C1] hrtimer: interrupt took 35907 ns [ 76.221687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.242344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 00:18:01 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f0000000340)='\x00', &(0x7f0000000380)=""/160, 0xa0) 00:18:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) r2 = dup(r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$security_capability(r0, &(0x7f0000002b00)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [], r3}, 0x18, 0x0) [ 76.277878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.305703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.334699][ T7936] device veth0_vlan entered promiscuous mode [ 76.382899][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.393509][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.476991][ T7936] device veth1_vlan entered promiscuous mode [ 76.540337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.548451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.597435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.612014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 00:18:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x5, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x38ffffff00000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:18:01 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1042, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) 00:18:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) 00:18:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) r2 = dup(r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$security_capability(r0, &(0x7f0000002b00)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [], r3}, 0x18, 0x0) 00:18:01 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f0000000340)='\x00', &(0x7f0000000380)=""/160, 0xa0) 00:18:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0x2c}}, 0x0) 00:18:01 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f0000000340)='\x00', &(0x7f0000000380)=""/160, 0xa0) 00:18:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) r2 = dup(r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$security_capability(r0, &(0x7f0000002b00)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [], r3}, 0x18, 0x0) 00:18:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0x2c}}, 0x0) 00:18:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) 00:18:01 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1042, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) 00:18:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x5, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x38ffffff00000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:18:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x5, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x38ffffff00000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:18:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0x2c}}, 0x0) 00:18:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) 00:18:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) r2 = dup(r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$security_capability(r0, &(0x7f0000002b00)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [], r3}, 0x18, 0x0) 00:18:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x5, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x38ffffff00000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:18:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x5, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x38ffffff00000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:18:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x5, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x38ffffff00000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:18:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) r2 = dup(r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$security_capability(r0, &(0x7f0000002b00)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [], r3}, 0x18, 0x0) 00:18:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) r2 = dup(r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$security_capability(r0, &(0x7f0000002b00)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [], r3}, 0x18, 0x0) 00:18:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x5, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x38ffffff00000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:18:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) r2 = dup(r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$security_capability(r0, &(0x7f0000002b00)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [], r3}, 0x18, 0x0) 00:18:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x5, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x38ffffff00000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:18:04 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x5, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x38ffffff00000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:18:04 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x5, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x38ffffff00000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:18:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) 00:18:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x5, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x38ffffff00000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:18:04 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x5, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x38ffffff00000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000081006e7230000000000000002000000000007465616d300000000000000000000000766c616e30000000000000004000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e0069df4e5100000000000000000000079ba313000000000000000000080000000000000200000000892f0700636f6e6e6c6162656c0000000000000000000000000000000000000020000000080000000000000000000000000000004e465154455545000000000000000000000000000000000000000000000000000800000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000000000000000000000007465616d300000000000000000000000626f6e6430000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b0000000000827900000000000000000000000000000800"/560]}, 0x2a8) 00:18:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) 00:18:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x5, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x38ffffff00000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:18:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) 00:18:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x5, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x38ffffff00000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:18:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) 00:18:05 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1042, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) 00:18:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x5, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x38ffffff00000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000081006e7230000000000000002000000000007465616d300000000000000000000000766c616e30000000000000004000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e0069df4e5100000000000000000000079ba313000000000000000000080000000000000200000000892f0700636f6e6e6c6162656c0000000000000000000000000000000000000020000000080000000000000000000000000000004e465154455545000000000000000000000000000000000000000000000000000800000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000000000000000000000007465616d300000000000000000000000626f6e6430000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b0000000000827900000000000000000000000000000800"/560]}, 0x2a8) 00:18:05 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:18:05 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1042, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) 00:18:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) 00:18:06 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:18:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') add_key(0x0, 0x0, &(0x7f00000003c0)="b7e7de8fd7ac9e87e6ca7c4a51dca031a38cc1285e0b8557e5a9e4b3ade3e480cc5051b7aa35d7984ed60569de093e61362a8fcb8d44dedda978f84b78b94c324b75f14aeea66a919fc01e6982258961177ade230307fa8843873e9473599e70a5dd10749e16cd87e20c4bccaf58c967a590ce7b394618959e0e1612b72c861c83e5eab3f85329b2dbd3ebe9bc531f43", 0x90, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 00:18:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r2, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) 00:18:06 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1042, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) 00:18:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffff2, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="800000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006000120008000100677470005400020008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080002001dfb3e6c825c737a56181c8553456b91bc214b3bd59f80f650f4acd4e9030582c5f9a4e99d1c83efa98c7565365788ade8a1decc9f", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003002000000008000300370c0000080004000200000008000200", @ANYRES32, @ANYBLOB="0800040002000000"], 0x80}}, 0x0) [ 81.801878][ T8183] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 00:18:06 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:18:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') add_key(0x0, 0x0, &(0x7f00000003c0)="b7e7de8fd7ac9e87e6ca7c4a51dca031a38cc1285e0b8557e5a9e4b3ade3e480cc5051b7aa35d7984ed60569de093e61362a8fcb8d44dedda978f84b78b94c324b75f14aeea66a919fc01e6982258961177ade230307fa8843873e9473599e70a5dd10749e16cd87e20c4bccaf58c967a590ce7b394618959e0e1612b72c861c83e5eab3f85329b2dbd3ebe9bc531f43", 0x90, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 00:18:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') add_key(0x0, 0x0, &(0x7f00000003c0)="b7e7de8fd7ac9e87e6ca7c4a51dca031a38cc1285e0b8557e5a9e4b3ade3e480cc5051b7aa35d7984ed60569de093e61362a8fcb8d44dedda978f84b78b94c324b75f14aeea66a919fc01e6982258961177ade230307fa8843873e9473599e70a5dd10749e16cd87e20c4bccaf58c967a590ce7b394618959e0e1612b72c861c83e5eab3f85329b2dbd3ebe9bc531f43", 0x90, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 00:18:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') add_key(0x0, 0x0, &(0x7f00000003c0)="b7e7de8fd7ac9e87e6ca7c4a51dca031a38cc1285e0b8557e5a9e4b3ade3e480cc5051b7aa35d7984ed60569de093e61362a8fcb8d44dedda978f84b78b94c324b75f14aeea66a919fc01e6982258961177ade230307fa8843873e9473599e70a5dd10749e16cd87e20c4bccaf58c967a590ce7b394618959e0e1612b72c861c83e5eab3f85329b2dbd3ebe9bc531f43", 0x90, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 00:18:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') add_key(0x0, 0x0, &(0x7f00000003c0)="b7e7de8fd7ac9e87e6ca7c4a51dca031a38cc1285e0b8557e5a9e4b3ade3e480cc5051b7aa35d7984ed60569de093e61362a8fcb8d44dedda978f84b78b94c324b75f14aeea66a919fc01e6982258961177ade230307fa8843873e9473599e70a5dd10749e16cd87e20c4bccaf58c967a590ce7b394618959e0e1612b72c861c83e5eab3f85329b2dbd3ebe9bc531f43", 0x90, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 00:18:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffff2, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="800000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006000120008000100677470005400020008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080002001dfb3e6c825c737a56181c8553456b91bc214b3bd59f80f650f4acd4e9030582c5f9a4e99d1c83efa98c7565365788ade8a1decc9f", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003002000000008000300370c0000080004000200000008000200", @ANYRES32, @ANYBLOB="0800040002000000"], 0x80}}, 0x0) [ 82.139560][ T8201] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 00:18:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') add_key(0x0, 0x0, &(0x7f00000003c0)="b7e7de8fd7ac9e87e6ca7c4a51dca031a38cc1285e0b8557e5a9e4b3ade3e480cc5051b7aa35d7984ed60569de093e61362a8fcb8d44dedda978f84b78b94c324b75f14aeea66a919fc01e6982258961177ade230307fa8843873e9473599e70a5dd10749e16cd87e20c4bccaf58c967a590ce7b394618959e0e1612b72c861c83e5eab3f85329b2dbd3ebe9bc531f43", 0x90, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 00:18:07 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:18:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') add_key(0x0, 0x0, &(0x7f00000003c0)="b7e7de8fd7ac9e87e6ca7c4a51dca031a38cc1285e0b8557e5a9e4b3ade3e480cc5051b7aa35d7984ed60569de093e61362a8fcb8d44dedda978f84b78b94c324b75f14aeea66a919fc01e6982258961177ade230307fa8843873e9473599e70a5dd10749e16cd87e20c4bccaf58c967a590ce7b394618959e0e1612b72c861c83e5eab3f85329b2dbd3ebe9bc531f43", 0x90, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 00:18:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') add_key(0x0, 0x0, &(0x7f00000003c0)="b7e7de8fd7ac9e87e6ca7c4a51dca031a38cc1285e0b8557e5a9e4b3ade3e480cc5051b7aa35d7984ed60569de093e61362a8fcb8d44dedda978f84b78b94c324b75f14aeea66a919fc01e6982258961177ade230307fa8843873e9473599e70a5dd10749e16cd87e20c4bccaf58c967a590ce7b394618959e0e1612b72c861c83e5eab3f85329b2dbd3ebe9bc531f43", 0x90, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 00:18:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') add_key(0x0, 0x0, &(0x7f00000003c0)="b7e7de8fd7ac9e87e6ca7c4a51dca031a38cc1285e0b8557e5a9e4b3ade3e480cc5051b7aa35d7984ed60569de093e61362a8fcb8d44dedda978f84b78b94c324b75f14aeea66a919fc01e6982258961177ade230307fa8843873e9473599e70a5dd10749e16cd87e20c4bccaf58c967a590ce7b394618959e0e1612b72c861c83e5eab3f85329b2dbd3ebe9bc531f43", 0x90, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 00:18:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffff2, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="800000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006000120008000100677470005400020008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080002001dfb3e6c825c737a56181c8553456b91bc214b3bd59f80f650f4acd4e9030582c5f9a4e99d1c83efa98c7565365788ade8a1decc9f", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003002000000008000300370c0000080004000200000008000200", @ANYRES32, @ANYBLOB="0800040002000000"], 0x80}}, 0x0) 00:18:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffff2, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="800000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006000120008000100677470005400020008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080002001dfb3e6c825c737a56181c8553456b91bc214b3bd59f80f650f4acd4e9030582c5f9a4e99d1c83efa98c7565365788ade8a1decc9f", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003002000000008000300370c0000080004000200000008000200", @ANYRES32, @ANYBLOB="0800040002000000"], 0x80}}, 0x0) [ 82.534202][ T8222] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 00:18:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') add_key(0x0, 0x0, &(0x7f00000003c0)="b7e7de8fd7ac9e87e6ca7c4a51dca031a38cc1285e0b8557e5a9e4b3ade3e480cc5051b7aa35d7984ed60569de093e61362a8fcb8d44dedda978f84b78b94c324b75f14aeea66a919fc01e6982258961177ade230307fa8843873e9473599e70a5dd10749e16cd87e20c4bccaf58c967a590ce7b394618959e0e1612b72c861c83e5eab3f85329b2dbd3ebe9bc531f43", 0x90, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 00:18:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') add_key(0x0, 0x0, &(0x7f00000003c0)="b7e7de8fd7ac9e87e6ca7c4a51dca031a38cc1285e0b8557e5a9e4b3ade3e480cc5051b7aa35d7984ed60569de093e61362a8fcb8d44dedda978f84b78b94c324b75f14aeea66a919fc01e6982258961177ade230307fa8843873e9473599e70a5dd10749e16cd87e20c4bccaf58c967a590ce7b394618959e0e1612b72c861c83e5eab3f85329b2dbd3ebe9bc531f43", 0x90, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 00:18:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') add_key(0x0, 0x0, &(0x7f00000003c0)="b7e7de8fd7ac9e87e6ca7c4a51dca031a38cc1285e0b8557e5a9e4b3ade3e480cc5051b7aa35d7984ed60569de093e61362a8fcb8d44dedda978f84b78b94c324b75f14aeea66a919fc01e6982258961177ade230307fa8843873e9473599e70a5dd10749e16cd87e20c4bccaf58c967a590ce7b394618959e0e1612b72c861c83e5eab3f85329b2dbd3ebe9bc531f43", 0x90, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 00:18:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') add_key(0x0, 0x0, &(0x7f00000003c0)="b7e7de8fd7ac9e87e6ca7c4a51dca031a38cc1285e0b8557e5a9e4b3ade3e480cc5051b7aa35d7984ed60569de093e61362a8fcb8d44dedda978f84b78b94c324b75f14aeea66a919fc01e6982258961177ade230307fa8843873e9473599e70a5dd10749e16cd87e20c4bccaf58c967a590ce7b394618959e0e1612b72c861c83e5eab3f85329b2dbd3ebe9bc531f43", 0x90, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 00:18:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffff2, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="800000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006000120008000100677470005400020008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080002001dfb3e6c825c737a56181c8553456b91bc214b3bd59f80f650f4acd4e9030582c5f9a4e99d1c83efa98c7565365788ade8a1decc9f", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003002000000008000300370c0000080004000200000008000200", @ANYRES32, @ANYBLOB="0800040002000000"], 0x80}}, 0x0) [ 82.744092][ T8227] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 00:18:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 00:18:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffff2, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="800000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006000120008000100677470005400020008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080002001dfb3e6c825c737a56181c8553456b91bc214b3bd59f80f650f4acd4e9030582c5f9a4e99d1c83efa98c7565365788ade8a1decc9f", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003002000000008000300370c0000080004000200000008000200", @ANYRES32, @ANYBLOB="0800040002000000"], 0x80}}, 0x0) [ 82.945140][ T8243] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 00:18:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:07 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x10004000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r0, &(0x7f0000000000), 0x8) 00:18:07 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x43}, 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 83.111775][ T8250] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 00:18:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:18:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffff2, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="800000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006000120008000100677470005400020008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080002001dfb3e6c825c737a56181c8553456b91bc214b3bd59f80f650f4acd4e9030582c5f9a4e99d1c83efa98c7565365788ade8a1decc9f", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003002000000008000300370c0000080004000200000008000200", @ANYRES32, @ANYBLOB="0800040002000000"], 0x80}}, 0x0) 00:18:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x43}, 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 00:18:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 83.352772][ T8262] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes [ 83.386956][ T8263] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes [ 83.481865][ T8270] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 00:18:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:18:08 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x10004000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r0, &(0x7f0000000000), 0x8) 00:18:08 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x10004000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r0, &(0x7f0000000000), 0x8) 00:18:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x43}, 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 83.759072][ T8286] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 00:18:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:18:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 00:18:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x43}, 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 00:18:08 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x10004000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r0, &(0x7f0000000000), 0x8) [ 83.929646][ T8296] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 00:18:08 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x10004000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r0, &(0x7f0000000000), 0x8) 00:18:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 84.087891][ T8309] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 00:18:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:18:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 00:18:09 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x10004000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r0, &(0x7f0000000000), 0x8) 00:18:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:09 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x10004000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r0, &(0x7f0000000000), 0x8) 00:18:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 00:18:13 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x43}, 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 00:18:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 88.876781][ T8512] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 00:18:13 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x43}, 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 00:18:13 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x43}, 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 00:18:13 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x43}, 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 00:18:13 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x43}, 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 89.139751][ T8525] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes [ 89.172743][ T8528] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 00:18:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 89.355098][ T8535] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 00:18:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 00:18:14 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x43}, 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 00:18:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2000c7, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 00:18:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 89.402887][ T8536] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 00:18:14 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 89.563777][ T8547] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 00:18:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2000c7, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 00:18:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) write$P9_RREADLINK(r4, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x9, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:18:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 00:18:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 00:18:14 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x6431, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 00:18:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2000c7, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 90.237521][ T8586] bridge1: port 1(syz_tun) entered blocking state [ 90.268347][ T8586] bridge1: port 1(syz_tun) entered disabled state 00:18:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2000c7, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 90.307048][ T8586] device syz_tun entered promiscuous mode [ 90.323731][ T8593] device syz_tun left promiscuous mode [ 90.339330][ T8593] bridge1: port 1(syz_tun) entered disabled state 00:18:15 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x6431, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) [ 90.434871][ T8586] bridge1: port 1(syz_tun) entered blocking state [ 90.463591][ T8586] bridge1: port 1(syz_tun) entered disabled state [ 90.511410][ T8586] device syz_tun entered promiscuous mode 00:18:15 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x6431, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 00:18:15 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x6431, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) [ 90.578164][ T8601] device syz_tun left promiscuous mode 00:18:15 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x6431, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) [ 90.628455][ T8601] bridge1: port 1(syz_tun) entered disabled state 00:18:17 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:18:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 00:18:17 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x6431, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 00:18:17 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x6431, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 00:18:17 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x6431, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 00:18:17 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x6431, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) [ 92.918152][ T8633] bridge2: port 1(syz_tun) entered blocking state [ 92.944151][ T8633] bridge2: port 1(syz_tun) entered disabled state 00:18:17 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x6431, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) [ 92.978467][ T8633] device syz_tun entered promiscuous mode [ 92.986630][ T8641] device syz_tun left promiscuous mode [ 92.992279][ T8641] bridge2: port 1(syz_tun) entered disabled state 00:18:17 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x6431, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 00:18:17 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x6431, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 00:18:17 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x6431, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 00:18:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 00:18:18 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 93.349396][ T8663] bridge3: port 1(syz_tun) entered blocking state [ 93.357152][ T8663] bridge3: port 1(syz_tun) entered disabled state [ 93.364322][ T8663] device syz_tun entered promiscuous mode [ 93.412453][ T8667] device syz_tun left promiscuous mode [ 93.438181][ T8667] bridge3: port 1(syz_tun) entered disabled state 00:18:20 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:18:20 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:18:20 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:18:20 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:18:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 95.987835][ T8683] bridge4: port 1(syz_tun) entered blocking state [ 96.026638][ T8683] bridge4: port 1(syz_tun) entered disabled state [ 96.058535][ T8683] device syz_tun entered promiscuous mode [ 96.063723][ T8679] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 /root/syzkaller-testdir384501305/syzkaller.6YOZJv/31/file0' not defined. [ 96.071581][ T8690] device syz_tun left promiscuous mode 00:18:20 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 96.108875][ T8690] bridge4: port 1(syz_tun) entered disabled state 00:18:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 00:18:21 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 96.407367][ T8713] bridge5: port 1(syz_tun) entered blocking state [ 96.414189][ T8713] bridge5: port 1(syz_tun) entered disabled state [ 96.421283][ T8713] device syz_tun entered promiscuous mode 00:18:21 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 96.451519][ T8713] device syz_tun left promiscuous mode [ 96.458604][ T8713] bridge5: port 1(syz_tun) entered disabled state 00:18:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 96.638326][ T8727] bridge6: port 1(syz_tun) entered blocking state [ 96.644822][ T8727] bridge6: port 1(syz_tun) entered disabled state [ 96.655459][ T8727] device syz_tun entered promiscuous mode [ 96.676543][ T8727] device syz_tun left promiscuous mode [ 96.682307][ T8727] bridge6: port 1(syz_tun) entered disabled state 00:18:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 96.805774][ T8733] bridge7: port 1(syz_tun) entered blocking state [ 96.812624][ T8733] bridge7: port 1(syz_tun) entered disabled state [ 96.822628][ T8733] device syz_tun entered promiscuous mode [ 96.839074][ T8733] device syz_tun left promiscuous mode [ 96.844718][ T8733] bridge7: port 1(syz_tun) entered disabled state 00:18:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 96.960852][ T8736] bridge8: port 1(syz_tun) entered blocking state [ 96.967380][ T8736] bridge8: port 1(syz_tun) entered disabled state [ 96.974411][ T8736] device syz_tun entered promiscuous mode [ 96.988579][ T8736] device syz_tun left promiscuous mode [ 96.994214][ T8736] bridge8: port 1(syz_tun) entered disabled state 00:18:23 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:18:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 00:18:23 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:18:23 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 99.126642][ T8746] bridge9: port 1(syz_tun) entered blocking state [ 99.157352][ T8746] bridge9: port 1(syz_tun) entered disabled state 00:18:24 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 99.198171][ T8746] device syz_tun entered promiscuous mode [ 99.214717][ T8754] device syz_tun left promiscuous mode [ 99.229339][ T8754] bridge9: port 1(syz_tun) entered disabled state 00:18:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 99.436992][ T8771] bridge10: port 1(syz_tun) entered blocking state [ 99.443716][ T8771] bridge10: port 1(syz_tun) entered disabled state [ 99.451946][ T8771] device syz_tun entered promiscuous mode [ 99.469230][ T8771] device syz_tun left promiscuous mode [ 99.475115][ T8771] bridge10: port 1(syz_tun) entered disabled state 00:18:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 00:18:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1002) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) 00:18:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1002) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) [ 99.659823][ T8774] bridge11: port 1(syz_tun) entered blocking state [ 99.680909][ T8774] bridge11: port 1(syz_tun) entered disabled state [ 99.689432][ T8774] device syz_tun entered promiscuous mode 00:18:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1002) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) [ 99.712926][ T8774] device syz_tun left promiscuous mode [ 99.718707][ T8774] bridge11: port 1(syz_tun) entered disabled state 00:18:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 00:18:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1002) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) [ 99.894738][ T8787] bridge12: port 1(syz_tun) entered blocking state [ 99.906926][ T8787] bridge12: port 1(syz_tun) entered disabled state [ 99.914230][ T8787] device syz_tun entered promiscuous mode [ 99.934461][ T8787] device syz_tun left promiscuous mode [ 99.942789][ T8787] bridge12: port 1(syz_tun) entered disabled state 00:18:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 00:18:26 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1002) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) 00:18:26 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:18:26 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 102.200119][ T8800] bridge13: port 1(syz_tun) entered blocking state [ 102.219917][ T8800] bridge13: port 1(syz_tun) entered disabled state [ 102.227267][ T8800] device syz_tun entered promiscuous mode [ 102.246582][ T8800] device syz_tun left promiscuous mode [ 102.252214][ T8800] bridge13: port 1(syz_tun) entered disabled state 00:18:27 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1002) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) 00:18:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:27 executing program 4: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 00:18:27 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1002) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) 00:18:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:27 executing program 4: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) [ 103.489341][ T8846] Process accounting resumed 00:18:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) [ 103.626122][ T8846] Process accounting resumed 00:18:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 104.193391][ T8862] Process accounting resumed 00:18:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:29 executing program 4: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 00:18:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:30 executing program 4: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 105.957219][ T8875] Process accounting resumed 00:18:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 106.222297][ T8884] Process accounting resumed 00:18:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 00:18:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 106.751150][ T8877] Process accounting resumed [ 106.939992][ T8916] Process accounting resumed 00:18:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 107.286870][ T8935] Process accounting resumed 00:18:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 107.832280][ T8936] Process accounting resumed 00:18:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 108.087630][ T8945] Process accounting resumed 00:18:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 108.126986][ T8962] Process accounting resumed 00:18:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 108.186191][ T8941] Process accounting resumed 00:18:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 108.235166][ T8952] Process accounting resumed 00:18:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 109.021504][ T8973] Process accounting resumed [ 109.121529][ T8971] Process accounting resumed 00:18:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 109.288650][ T8982] Process accounting resumed 00:18:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 109.321703][ T8987] Process accounting resumed [ 109.328833][ T8985] Process accounting resumed [ 109.570616][ T8992] Process accounting resumed 00:18:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 110.197525][ T9019] Process accounting resumed 00:18:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 110.315304][ T9028] Process accounting resumed [ 110.350412][ T9016] Process accounting resumed 00:18:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 110.460399][ T9023] Process accounting resumed 00:18:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 110.547964][ T9025] Process accounting resumed 00:18:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 110.936285][ T9062] Process accounting resumed 00:18:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 111.402288][ T9053] Process accounting resumed 00:18:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 111.491469][ T9064] Process accounting resumed 00:18:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 111.621872][ T9057] Process accounting resumed 00:18:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 111.818426][ T9067] Process accounting resumed [ 111.818917][ T9088] Process accounting resumed [ 112.405445][ T9082] Process accounting resumed 00:18:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 112.499539][ T9096] Process accounting resumed [ 112.740799][ T9102] Process accounting resumed 00:18:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 112.867477][ T9098] Process accounting resumed [ 113.033746][ T9115] Process accounting resumed 00:18:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 113.080871][ T9111] Process accounting resumed 00:18:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 113.451530][ T9138] Process accounting resumed 00:18:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 113.601219][ T9135] Process accounting resumed [ 113.978878][ T9152] Process accounting resumed 00:18:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 114.117007][ T9141] Process accounting resumed 00:18:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 114.450620][ T9179] Process accounting resumed 00:18:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 114.475935][ T9160] Process accounting resumed 00:18:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 114.543313][ T9171] Process accounting resumed 00:18:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 114.905921][ T9169] Process accounting resumed 00:18:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 115.054519][ T9185] Process accounting resumed [ 115.064585][ T9183] Process accounting resumed 00:18:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 115.490425][ T9202] Process accounting resumed 00:18:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 115.607496][ T9197] Process accounting resumed 00:18:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 115.628244][ T9199] Process accounting resumed 00:18:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 115.930461][ T9220] Process accounting resumed 00:18:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 115.968487][ T9215] Process accounting resumed [ 116.163853][ T9223] Process accounting resumed 00:18:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 116.501702][ T9240] Process accounting resumed 00:18:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 116.907249][ T9237] Process accounting resumed [ 116.912311][ T9270] Process accounting resumed [ 117.093047][ T9265] Process accounting resumed 00:18:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 117.272805][ T9256] Process accounting resumed [ 117.277480][ T9266] Process accounting resumed 00:18:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 117.720328][ T9288] Process accounting resumed [ 117.761331][ T9279] Process accounting resumed 00:18:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 117.871096][ T9287] Process accounting resumed 00:18:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 118.236109][ T9293] Process accounting resumed 00:18:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 118.439517][ T9307] Process accounting resumed [ 118.464404][ T9300] Process accounting resumed 00:18:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 118.931751][ T9318] Process accounting resumed 00:18:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 118.992063][ T9319] Process accounting resumed [ 119.043956][ T9325] Process accounting resumed 00:18:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 119.251264][ T9340] Process accounting resumed 00:18:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 119.313724][ T9338] Process accounting resumed 00:18:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 119.653948][ T9351] Process accounting resumed [ 120.138845][ T9363] Process accounting resumed 00:18:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 120.319982][ T9367] Process accounting resumed [ 120.412155][ T9373] Process accounting resumed 00:18:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 120.433386][ T9380] Process accounting resumed [ 120.440451][ T9378] Process accounting resumed 00:18:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 120.792342][ T9392] Process accounting resumed 00:18:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 121.409602][ T9406] Process accounting resumed [ 121.510972][ T9414] Process accounting resumed 00:18:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:18:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 121.591453][ T9411] Process accounting resumed [ 121.604391][ T9420] Process accounting resumed 00:18:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 00:18:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) [ 121.776161][ T9417] Process accounting resumed [ 122.003527][ T9433] Process accounting resumed 00:18:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 00:18:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 122.413674][ T9449] Process accounting resumed 00:18:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 122.460617][ T9446] Process accounting resumed 00:18:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 122.738144][ T9456] Process accounting resumed 00:18:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 00:18:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 00:18:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x0, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, 0x0, 0x0) r14 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(r15) getsockopt$netlink(r16, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, 0x0, 0x0) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r18, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r10, 0x0, 0x4, r12, r19) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 123.244352][ T9481] Process accounting resumed 00:18:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 00:18:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) [ 123.454142][ T9483] Process accounting resumed 00:18:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) [ 123.721901][ T9488] Process accounting resumed 00:18:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) [ 123.917081][ T9505] Process accounting resumed 00:18:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 00:18:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 00:18:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 00:18:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 00:18:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 00:18:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 00:18:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:54 executing program 5: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:55 executing program 4: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast1}, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 00:18:55 executing program 3: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:55 executing program 5: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:55 executing program 2: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:55 executing program 1: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:55 executing program 4: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:56 executing program 2: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:56 executing program 5: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:56 executing program 3: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x4}) 00:18:56 executing program 4: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x4}) 00:18:57 executing program 3: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:57 executing program 2: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:57 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x4}) 00:18:57 executing program 1: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:57 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x4}) 00:18:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000080)=""/102, 0x66) 00:18:57 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x4}) 00:18:57 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x4}) 00:18:57 executing program 1: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:18:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000080)=""/102, 0x66) 00:18:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 00:18:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:18:57 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x4}) 00:18:57 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4101100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 00:18:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000080)=""/102, 0x66) 00:18:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 00:18:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 00:18:58 executing program 1: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2d88d7ee45e0db18c66b2c25974c48cbbc7e01610a4b9617221dcd6b6fab6c7099189e1289f38f3659d868771d4bde5502d95b237c6ee1378f4a9e4d19c151c6ee7b42c2a8b0ebe632e9e25ff181e5390f23bd0da26c5745ec83b5baef0e092e9456d6943ae84416c39b238604a0e4ba6503854587620039efbabbdbc02e15689928ef0c6ee681f6d269d924e6233e0997641b2431f26a15080e1d0a5b767d09fdf204d323bfdca25da42fdd43d0e04d6334b96ce32ad1b7e567353993babd25b9491040edda1eae25b96eab5f38356dbf1f53", 0xd3}, {&(0x7f0000000100)="52bae79aaf3af0d4c762714f0d4bcc837854717f6e5ce4f328da30d4673a976cb726c3c432229227b12c32ae24213ed08f92e58cd3873c609ff8c210a4f201e544b20f42245576600d5ef522a0b05975406fddc0e09c64a150ca0524e37922a58b22ede35a1532daa92a298086d18de6e672e8b490985498fde9a783b8ca", 0x7e}], 0x2, &(0x7f0000000740)=[@iv={0xb, 0x117, 0x2, 0x3b, "33d186201f0d66f78df90494662798b31e2d6fd48e495ffdfe3ea36b085ffeea00bde51f2fe535c60342e5777469b42abf8a7f11063d0270b7a09c"}, @op={0x18}, @iv={0x0, 0x117, 0x2, 0x0, "fdd683ed01fdc9ae73621f12efd0c527af5e1a899ceb11657145e5965a8673ced91ee90272f5058f64119bc24798ced5020cd9631195183b373f121c53c67d8fd1df09995246649c81af286e2c192f9b2c84299d9199aa6314b5075e54b776010abbd91142afd7"}, @iv={0x0, 0x117, 0x2, 0x0, "de5f75fe2a66f0334c1701ede8e739a2aa17d4a988a3392a7c6a8e574eeadeea4503d643771f0a9169560863abe37d5da9ecea78dec5d81c8a9abb3a592f310016ffb955e515805a28579c2ce967836892c60631804be2ae7c41163c83d6afbd97d3eac0b5843efc70463bba333c2035be15468927c999feb017c22c1bb9649d76c7736ec10c24dbc04d7bef379f34cfd1bca2229db497053f3ae289b1132d657065d1248713c3e05b21726a49c32c782c4f005bc7fa87f53ea2f7ca2d1c194a536bd2f9f83ccf2f5a2c6038923442884345bb7493bc37e8a64e16b77e7f207e1769eea638a52a7e889b99cc2b9d27730d0d726968fc007c"}, @assoc={0x18}, @assoc, @op={0x18}], 0xe0, 0xc0}, 0x20000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 00:18:58 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4101100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 00:18:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000080)=""/102, 0x66) 00:18:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 00:18:58 executing program 1: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2d88d7ee45e0db18c66b2c25974c48cbbc7e01610a4b9617221dcd6b6fab6c7099189e1289f38f3659d868771d4bde5502d95b237c6ee1378f4a9e4d19c151c6ee7b42c2a8b0ebe632e9e25ff181e5390f23bd0da26c5745ec83b5baef0e092e9456d6943ae84416c39b238604a0e4ba6503854587620039efbabbdbc02e15689928ef0c6ee681f6d269d924e6233e0997641b2431f26a15080e1d0a5b767d09fdf204d323bfdca25da42fdd43d0e04d6334b96ce32ad1b7e567353993babd25b9491040edda1eae25b96eab5f38356dbf1f53", 0xd3}, {&(0x7f0000000100)="52bae79aaf3af0d4c762714f0d4bcc837854717f6e5ce4f328da30d4673a976cb726c3c432229227b12c32ae24213ed08f92e58cd3873c609ff8c210a4f201e544b20f42245576600d5ef522a0b05975406fddc0e09c64a150ca0524e37922a58b22ede35a1532daa92a298086d18de6e672e8b490985498fde9a783b8ca", 0x7e}], 0x2, &(0x7f0000000740)=[@iv={0xb, 0x117, 0x2, 0x3b, "33d186201f0d66f78df90494662798b31e2d6fd48e495ffdfe3ea36b085ffeea00bde51f2fe535c60342e5777469b42abf8a7f11063d0270b7a09c"}, @op={0x18}, @iv={0x0, 0x117, 0x2, 0x0, "fdd683ed01fdc9ae73621f12efd0c527af5e1a899ceb11657145e5965a8673ced91ee90272f5058f64119bc24798ced5020cd9631195183b373f121c53c67d8fd1df09995246649c81af286e2c192f9b2c84299d9199aa6314b5075e54b776010abbd91142afd7"}, @iv={0x0, 0x117, 0x2, 0x0, "de5f75fe2a66f0334c1701ede8e739a2aa17d4a988a3392a7c6a8e574eeadeea4503d643771f0a9169560863abe37d5da9ecea78dec5d81c8a9abb3a592f310016ffb955e515805a28579c2ce967836892c60631804be2ae7c41163c83d6afbd97d3eac0b5843efc70463bba333c2035be15468927c999feb017c22c1bb9649d76c7736ec10c24dbc04d7bef379f34cfd1bca2229db497053f3ae289b1132d657065d1248713c3e05b21726a49c32c782c4f005bc7fa87f53ea2f7ca2d1c194a536bd2f9f83ccf2f5a2c6038923442884345bb7493bc37e8a64e16b77e7f207e1769eea638a52a7e889b99cc2b9d27730d0d726968fc007c"}, @assoc={0x18}, @assoc, @op={0x18}], 0xe0, 0xc0}, 0x20000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 00:18:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 00:18:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:18:59 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4101100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 00:18:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 00:18:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 00:18:59 executing program 5: unshare(0x20000000) clone(0x802102000ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x2e020400) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 00:18:59 executing program 1: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2d88d7ee45e0db18c66b2c25974c48cbbc7e01610a4b9617221dcd6b6fab6c7099189e1289f38f3659d868771d4bde5502d95b237c6ee1378f4a9e4d19c151c6ee7b42c2a8b0ebe632e9e25ff181e5390f23bd0da26c5745ec83b5baef0e092e9456d6943ae84416c39b238604a0e4ba6503854587620039efbabbdbc02e15689928ef0c6ee681f6d269d924e6233e0997641b2431f26a15080e1d0a5b767d09fdf204d323bfdca25da42fdd43d0e04d6334b96ce32ad1b7e567353993babd25b9491040edda1eae25b96eab5f38356dbf1f53", 0xd3}, {&(0x7f0000000100)="52bae79aaf3af0d4c762714f0d4bcc837854717f6e5ce4f328da30d4673a976cb726c3c432229227b12c32ae24213ed08f92e58cd3873c609ff8c210a4f201e544b20f42245576600d5ef522a0b05975406fddc0e09c64a150ca0524e37922a58b22ede35a1532daa92a298086d18de6e672e8b490985498fde9a783b8ca", 0x7e}], 0x2, &(0x7f0000000740)=[@iv={0xb, 0x117, 0x2, 0x3b, "33d186201f0d66f78df90494662798b31e2d6fd48e495ffdfe3ea36b085ffeea00bde51f2fe535c60342e5777469b42abf8a7f11063d0270b7a09c"}, @op={0x18}, @iv={0x0, 0x117, 0x2, 0x0, "fdd683ed01fdc9ae73621f12efd0c527af5e1a899ceb11657145e5965a8673ced91ee90272f5058f64119bc24798ced5020cd9631195183b373f121c53c67d8fd1df09995246649c81af286e2c192f9b2c84299d9199aa6314b5075e54b776010abbd91142afd7"}, @iv={0x0, 0x117, 0x2, 0x0, "de5f75fe2a66f0334c1701ede8e739a2aa17d4a988a3392a7c6a8e574eeadeea4503d643771f0a9169560863abe37d5da9ecea78dec5d81c8a9abb3a592f310016ffb955e515805a28579c2ce967836892c60631804be2ae7c41163c83d6afbd97d3eac0b5843efc70463bba333c2035be15468927c999feb017c22c1bb9649d76c7736ec10c24dbc04d7bef379f34cfd1bca2229db497053f3ae289b1132d657065d1248713c3e05b21726a49c32c782c4f005bc7fa87f53ea2f7ca2d1c194a536bd2f9f83ccf2f5a2c6038923442884345bb7493bc37e8a64e16b77e7f207e1769eea638a52a7e889b99cc2b9d27730d0d726968fc007c"}, @assoc={0x18}, @assoc, @op={0x18}], 0xe0, 0xc0}, 0x20000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 00:18:59 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4101100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 00:18:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:18:59 executing program 1: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2d88d7ee45e0db18c66b2c25974c48cbbc7e01610a4b9617221dcd6b6fab6c7099189e1289f38f3659d868771d4bde5502d95b237c6ee1378f4a9e4d19c151c6ee7b42c2a8b0ebe632e9e25ff181e5390f23bd0da26c5745ec83b5baef0e092e9456d6943ae84416c39b238604a0e4ba6503854587620039efbabbdbc02e15689928ef0c6ee681f6d269d924e6233e0997641b2431f26a15080e1d0a5b767d09fdf204d323bfdca25da42fdd43d0e04d6334b96ce32ad1b7e567353993babd25b9491040edda1eae25b96eab5f38356dbf1f53", 0xd3}, {&(0x7f0000000100)="52bae79aaf3af0d4c762714f0d4bcc837854717f6e5ce4f328da30d4673a976cb726c3c432229227b12c32ae24213ed08f92e58cd3873c609ff8c210a4f201e544b20f42245576600d5ef522a0b05975406fddc0e09c64a150ca0524e37922a58b22ede35a1532daa92a298086d18de6e672e8b490985498fde9a783b8ca", 0x7e}], 0x2, &(0x7f0000000740)=[@iv={0xb, 0x117, 0x2, 0x3b, "33d186201f0d66f78df90494662798b31e2d6fd48e495ffdfe3ea36b085ffeea00bde51f2fe535c60342e5777469b42abf8a7f11063d0270b7a09c"}, @op={0x18}, @iv={0x0, 0x117, 0x2, 0x0, "fdd683ed01fdc9ae73621f12efd0c527af5e1a899ceb11657145e5965a8673ced91ee90272f5058f64119bc24798ced5020cd9631195183b373f121c53c67d8fd1df09995246649c81af286e2c192f9b2c84299d9199aa6314b5075e54b776010abbd91142afd7"}, @iv={0x0, 0x117, 0x2, 0x0, "de5f75fe2a66f0334c1701ede8e739a2aa17d4a988a3392a7c6a8e574eeadeea4503d643771f0a9169560863abe37d5da9ecea78dec5d81c8a9abb3a592f310016ffb955e515805a28579c2ce967836892c60631804be2ae7c41163c83d6afbd97d3eac0b5843efc70463bba333c2035be15468927c999feb017c22c1bb9649d76c7736ec10c24dbc04d7bef379f34cfd1bca2229db497053f3ae289b1132d657065d1248713c3e05b21726a49c32c782c4f005bc7fa87f53ea2f7ca2d1c194a536bd2f9f83ccf2f5a2c6038923442884345bb7493bc37e8a64e16b77e7f207e1769eea638a52a7e889b99cc2b9d27730d0d726968fc007c"}, @assoc={0x18}, @assoc, @op={0x18}], 0xe0, 0xc0}, 0x20000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 00:18:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:18:59 executing program 5: unshare(0x20000000) clone(0x802102000ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x2e020400) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 00:18:59 executing program 0: unshare(0x20000000) clone(0x802102000ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x2e020400) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 00:19:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:19:00 executing program 5: unshare(0x20000000) clone(0x802102000ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x2e020400) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 00:19:00 executing program 1: unshare(0x20000000) clone(0x802102000ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x2e020400) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 00:19:00 executing program 0: unshare(0x20000000) clone(0x802102000ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x2e020400) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 00:19:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:19:00 executing program 5: unshare(0x20000000) clone(0x802102000ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x2e020400) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 00:19:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:19:00 executing program 0: unshare(0x20000000) clone(0x802102000ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x2e020400) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 00:19:00 executing program 1: unshare(0x20000000) clone(0x802102000ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x2e020400) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 00:19:00 executing program 1: unshare(0x20000000) clone(0x802102000ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x2e020400) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 00:19:00 executing program 0: unshare(0x20000000) clone(0x802102000ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x2e020400) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 00:19:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:19:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:19:01 executing program 0: unshare(0x20000000) clone(0x802102000ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x2e020400) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 00:19:01 executing program 1: getresuid(&(0x7f0000000040), 0xffffffffffffffff, 0x0) 00:19:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:19:02 executing program 1: getresuid(&(0x7f0000000040), 0xffffffffffffffff, 0x0) 00:19:02 executing program 0: unshare(0x20000000) clone(0x802102000ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x2e020400) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 00:19:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:19:02 executing program 1: getresuid(&(0x7f0000000040), 0xffffffffffffffff, 0x0) 00:19:02 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 00:19:02 executing program 1: getresuid(&(0x7f0000000040), 0xffffffffffffffff, 0x0) 00:19:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:19:03 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000540)=""/183, 0x7ffff000}], 0x1, 0x0) 00:19:03 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 00:19:03 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 00:19:03 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000540)=""/183, 0x7ffff000}], 0x1, 0x0) 00:19:03 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x118) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:19:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000004502000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00'}, 0x48) 00:19:03 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 00:19:03 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000540)=""/183, 0x7ffff000}], 0x1, 0x0) 00:19:03 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 00:19:03 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) [ 139.244976][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 139.250761][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:19:04 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000540)=""/183, 0x7ffff000}], 0x1, 0x0) [ 139.415719][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 139.421718][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:19:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:19:04 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 00:19:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000004502000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00'}, 0x48) 00:19:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_OPERSTATE={0x8, 0xa, 0xdb2e}, @IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}]}}}]}, 0x4c}}, 0x0) 00:19:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r1, @in, 0xa9}, 0x90) [ 139.591134][T10114] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 00:19:04 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x118) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:19:04 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x118) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 139.884964][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 139.890744][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:19:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000004502000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00'}, 0x48) 00:19:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_OPERSTATE={0x8, 0xa, 0xdb2e}, @IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}]}}}]}, 0x4c}}, 0x0) [ 140.284969][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 140.290750][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:19:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000004502000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00'}, 0x48) [ 140.387309][T10140] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 00:19:05 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x118) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:19:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r1, @in, 0xa9}, 0x90) [ 140.764944][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 140.770765][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 140.840437][ T5] ================================================================== [ 140.848585][ T5] BUG: KCSAN: data-race in find_next_bit / rcu_report_exp_cpu_mult [ 140.856461][ T5] [ 140.858795][ T5] write to 0xffffffff85c7d140 of 8 bytes by task 10125 on cpu 1: [ 140.866513][ T5] rcu_report_exp_cpu_mult+0x4f/0xa0 [ 140.871795][ T5] rcu_report_exp_rdp+0x6c/0x90 [ 140.876650][ T5] rcu_preempt_deferred_qs_irqrestore+0x3bb/0x580 [ 140.883066][ T5] __rcu_read_unlock+0x16a/0x3d0 [ 140.888006][ T5] __ip6_local_out+0x22d/0x2e0 [ 140.892774][ T5] ip6_local_out+0x31/0x90 [ 140.897193][ T5] ip6_send_skb+0x53/0x110 [ 140.901613][ T5] ip6_push_pending_frames+0x9d/0xc0 [ 140.906901][ T5] rawv6_sendmsg+0x1e59/0x2340 [ 140.911667][ T5] inet_sendmsg+0x6d/0x90 [ 140.916000][ T5] sock_sendmsg+0x9f/0xc0 [ 140.920332][ T5] ____sys_sendmsg+0x212/0x4d0 [ 140.925096][ T5] ___sys_sendmsg+0xb5/0x100 [ 140.929684][ T5] __sys_sendmmsg+0x123/0x350 [ 140.934361][ T5] __x64_sys_sendmmsg+0x64/0x80 [ 140.939216][ T5] do_syscall_64+0xcc/0x3a0 [ 140.943727][ T5] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 140.949605][ T5] [ 140.951938][ T5] read to 0xffffffff85c7d140 of 8 bytes by task 5 on cpu 0: [ 140.959220][ T5] find_next_bit+0x57/0xe0 [ 140.963640][ T5] sync_rcu_exp_select_node_cpus+0x28e/0x510 [ 140.969623][ T5] sync_rcu_exp_select_cpus+0x30c/0x590 [ 140.975172][ T5] wait_rcu_exp_gp+0x25/0x40 [ 140.979773][ T5] process_one_work+0x3d4/0x890 [ 140.984630][ T5] worker_thread+0xa0/0x800 [ 140.989139][ T5] kthread+0x1d4/0x200 [ 140.993219][ T5] ret_from_fork+0x1f/0x30 [ 140.997625][ T5] [ 140.999946][ T5] Reported by Kernel Concurrency Sanitizer on: [ 141.006106][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.5.0-rc1-syzkaller #0 [ 141.014163][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.024223][ T5] Workqueue: rcu_gp wait_rcu_exp_gp [ 141.029419][ T5] ================================================================== 00:19:05 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x118) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 141.037476][ T5] Kernel panic - not syncing: panic_on_warn set ... [ 141.044064][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.5.0-rc1-syzkaller #0 [ 141.052120][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.062186][ T5] Workqueue: rcu_gp wait_rcu_exp_gp [ 141.067375][ T5] Call Trace: [ 141.070675][ T5] dump_stack+0x11d/0x181 [ 141.075015][ T5] panic+0x210/0x640 [ 141.078921][ T5] ? vprintk_func+0x8d/0x140 [ 141.083525][ T5] kcsan_report.cold+0xc/0xd [ 141.088132][ T5] kcsan_setup_watchpoint+0x3fe/0x460 [ 141.093507][ T5] __tsan_read8+0xc6/0x100 [ 141.097925][ T5] find_next_bit+0x57/0xe0 [ 141.102354][ T5] sync_rcu_exp_select_node_cpus+0x28e/0x510 [ 141.108353][ T5] sync_rcu_exp_select_cpus+0x30c/0x590 [ 141.113907][ T5] wait_rcu_exp_gp+0x25/0x40 [ 141.118501][ T5] process_one_work+0x3d4/0x890 [ 141.123367][ T5] worker_thread+0xa0/0x800 [ 141.127900][ T5] kthread+0x1d4/0x200 [ 141.131993][ T5] ? rescuer_thread+0x6a0/0x6a0 [ 141.136848][ T5] ? kthread_unpark+0xe0/0xe0 [ 141.141532][ T5] ret_from_fork+0x1f/0x30 [ 141.147283][ T5] Kernel Offset: disabled [ 141.151605][ T5] Rebooting in 86400 seconds..