[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 47.869232][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 47.869246][ T26] audit: type=1800 audit(1576172772.876:29): pid=7517 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 47.903351][ T26] audit: type=1800 audit(1576172772.886:30): pid=7517 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.214' (ECDSA) to the list of known hosts. 2019/12/12 17:46:19 fuzzer started 2019/12/12 17:46:21 dialing manager at 10.128.0.105:37995 2019/12/12 17:46:22 syscalls: 2689 2019/12/12 17:46:22 code coverage: enabled 2019/12/12 17:46:22 comparison tracing: enabled 2019/12/12 17:46:22 extra coverage: extra coverage is not supported by the kernel 2019/12/12 17:46:22 setuid sandbox: enabled 2019/12/12 17:46:22 namespace sandbox: enabled 2019/12/12 17:46:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/12 17:46:22 fault injection: enabled 2019/12/12 17:46:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/12 17:46:22 net packet injection: enabled 2019/12/12 17:46:22 net device setup: enabled 2019/12/12 17:46:22 concurrency sanitizer: enabled 2019/12/12 17:46:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/12/12 17:46:25 adding functions to KCSAN blacklist: 'do_nanosleep' 'xas_clear_mark' '__ext4_new_inode' 'ep_poll' 'tick_do_update_jiffies64' 'ext4_has_free_clusters' 'find_get_pages_range_tag' 'dd_has_work' 'ext4_nonda_switch' 'tcp_add_backlog' 'mod_timer' 'run_timer_softirq' 'generic_write_end' 'tick_sched_do_timer' 'virtqueue_enable_cb_delayed' 'kauditd_thread' '__hrtimer_run_queues' 'vm_area_dup' 'rcu_gp_fqs_loop' 'find_next_bit' 'exit_signals' 'blk_mq_get_request' 'pipe_poll' '__splice_from_pipe' 'tomoyo_supervisor' 17:46:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) syzkaller login: [ 72.547915][ T7690] IPVS: ftp: loaded support on port[0] = 21 17:46:37 executing program 1: futex(&(0x7f0000000040), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x35748124) [ 72.621400][ T7690] chnl_net:caif_netlink_parms(): no params data found [ 72.669768][ T7690] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.691727][ T7690] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.699670][ T7690] device bridge_slave_0 entered promiscuous mode [ 72.722715][ T7690] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.729930][ T7690] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.741737][ T7690] device bridge_slave_1 entered promiscuous mode [ 72.777479][ T7690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.792619][ T7690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.809552][ T7693] IPVS: ftp: loaded support on port[0] = 21 [ 72.830851][ T7690] team0: Port device team_slave_0 added [ 72.849843][ T7690] team0: Port device team_slave_1 added 17:46:37 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 72.914293][ T7690] device hsr_slave_0 entered promiscuous mode [ 72.972609][ T7690] device hsr_slave_1 entered promiscuous mode [ 73.112368][ T7690] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.119481][ T7690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.126853][ T7690] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.133966][ T7690] bridge0: port 1(bridge_slave_0) entered forwarding state 17:46:38 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) [ 73.218345][ T7695] IPVS: ftp: loaded support on port[0] = 21 [ 73.262338][ T7693] chnl_net:caif_netlink_parms(): no params data found [ 73.373256][ T7690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.436545][ T7693] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.481744][ T7693] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.502698][ T7693] device bridge_slave_0 entered promiscuous mode [ 73.532197][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.592246][ T3018] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.611990][ T3018] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.632896][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 73.686556][ T7690] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.705846][ T7693] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.721824][ T7693] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.729714][ T7693] device bridge_slave_1 entered promiscuous mode [ 73.790171][ T7724] IPVS: ftp: loaded support on port[0] = 21 [ 73.800530][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.812307][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.842926][ T7722] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.850025][ T7722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.892283][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.922963][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.952208][ T7722] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.959301][ T7722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.995429][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.033028][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 17:46:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0xb1, 0x0, [0x40000083, 0x0, 0x400000b0]}) [ 74.096876][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.112682][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.173172][ T7693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.197832][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.207762][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.252961][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.305252][ T7693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.334457][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.363409][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.404878][ T7690] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.451776][ T7690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.466933][ T7695] chnl_net:caif_netlink_parms(): no params data found [ 74.538750][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.552465][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.595863][ T7693] team0: Port device team_slave_0 added [ 74.673024][ T7693] team0: Port device team_slave_1 added [ 74.680325][ T7728] IPVS: ftp: loaded support on port[0] = 21 17:46:39 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000000c0)) [ 74.774117][ T7693] device hsr_slave_0 entered promiscuous mode [ 74.823567][ T7693] device hsr_slave_1 entered promiscuous mode [ 74.852304][ T7693] debugfs: Directory 'hsr0' with parent '/' already present! [ 74.864310][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.871872][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.886851][ T7695] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.902867][ T7695] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.910918][ T7695] device bridge_slave_0 entered promiscuous mode [ 74.920633][ T7695] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.927834][ T7695] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.937234][ T7695] device bridge_slave_1 entered promiscuous mode [ 74.967395][ T7739] IPVS: ftp: loaded support on port[0] = 21 [ 74.975747][ T7690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.993155][ T7724] chnl_net:caif_netlink_parms(): no params data found [ 75.098335][ T7695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.141255][ T7695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.255735][ T7724] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.283931][ T7724] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.293693][ T7724] device bridge_slave_0 entered promiscuous mode [ 75.344383][ T7724] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.351472][ T7724] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.372599][ T7724] device bridge_slave_1 entered promiscuous mode [ 75.395371][ T7695] team0: Port device team_slave_0 added [ 75.452427][ T7695] team0: Port device team_slave_1 added [ 75.514457][ T7693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.525885][ T7769] devpts: called with bogus options [ 75.563993][ T7724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.604096][ T7695] device hsr_slave_0 entered promiscuous mode [ 75.642272][ T7695] device hsr_slave_1 entered promiscuous mode [ 75.692323][ T7695] debugfs: Directory 'hsr0' with parent '/' already present! [ 75.714400][ T7728] chnl_net:caif_netlink_parms(): no params data found [ 75.780621][ T7724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.859634][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.876497][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.904185][ T7693] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.955464][ T7739] chnl_net:caif_netlink_parms(): no params data found [ 75.995013][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.012782][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.021338][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.028948][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.129081][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.193089][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.236644][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.243956][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.289940][ T7773] devpts: called with bogus options [ 76.329697][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.455065][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.518101][ T7724] team0: Port device team_slave_0 added [ 76.546039][ T7728] bridge0: port 1(bridge_slave_0) entered blocking state 17:46:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) [ 76.568614][ T7728] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.622406][ T7728] device bridge_slave_0 entered promiscuous mode [ 76.711535][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.728455][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.774072][ T7802] devpts: called with bogus options [ 76.782585][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.828281][ T7693] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.867696][ T7693] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.922913][ T7724] team0: Port device team_slave_1 added [ 76.931511][ T7728] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.950343][ T7728] bridge0: port 2(bridge_slave_1) entered disabled state 17:46:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) [ 76.985524][ T7728] device bridge_slave_1 entered promiscuous mode [ 77.142449][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.150818][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.183680][ T7806] devpts: called with bogus options [ 77.212373][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.252943][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.261490][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.326439][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.382425][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 17:46:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) [ 77.503864][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.516123][ T7693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.559376][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.574727][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.597476][ T7818] devpts: called with bogus options [ 77.643645][ T7724] device hsr_slave_0 entered promiscuous mode 17:46:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) [ 77.686774][ T7724] device hsr_slave_1 entered promiscuous mode [ 77.755465][ T7724] debugfs: Directory 'hsr0' with parent '/' already present! [ 77.776520][ T7728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.802764][ T7695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.847629][ T7739] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.886498][ T7739] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.906245][ T7824] devpts: called with bogus options [ 77.912530][ T7739] device bridge_slave_0 entered promiscuous mode [ 77.947135][ T7728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 17:46:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) [ 77.990175][ T7695] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.037438][ T7739] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.064103][ T7739] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.117346][ T7739] device bridge_slave_1 entered promiscuous mode [ 78.171816][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.179904][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.220780][ T7846] devpts: called with bogus options 17:46:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) [ 78.374012][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.406140][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.485034][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.492215][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.550850][ T7861] devpts: called with bogus options [ 78.590781][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.632538][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.641613][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.648903][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.682592][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.705072][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.812010][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.900717][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.935215][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.952742][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.972707][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.012059][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.052927][ T7728] team0: Port device team_slave_0 added [ 79.069829][ T7695] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.125573][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.151417][ T7728] team0: Port device team_slave_1 added [ 79.162199][ T7739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.187028][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.225486][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.254830][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.322371][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 17:46:44 executing program 1: futex(&(0x7f0000000040), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x35748124) 17:46:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) [ 79.424004][ T7728] device hsr_slave_0 entered promiscuous mode [ 79.462442][ T7728] device hsr_slave_1 entered promiscuous mode [ 79.531732][ T7728] debugfs: Directory 'hsr0' with parent '/' already present! [ 79.540719][ T7739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.581834][ T7879] devpts: called with bogus options [ 79.635396][ T7695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.689563][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.721328][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.974629][ T7739] team0: Port device team_slave_0 added [ 80.085536][ T7739] team0: Port device team_slave_1 added [ 80.094010][ T7724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.212001][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.234925][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.283222][ T7724] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.346529][ T7739] device hsr_slave_0 entered promiscuous mode [ 80.472340][ T7739] device hsr_slave_1 entered promiscuous mode [ 80.501826][ T7739] debugfs: Directory 'hsr0' with parent '/' already present! [ 80.511619][ T7728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.572154][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.581568][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.607144][ T7725] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.614755][ T7725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.682556][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.722368][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.730958][ T7725] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.738106][ T7725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.822326][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.873161][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.896454][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.942463][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.980315][ T7728] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.052338][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.060784][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.121569][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.179913][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 17:46:46 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 81.233969][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.321480][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.372578][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.432323][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.474051][ T7724] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 81.512172][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.569003][ T7728] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 81.651748][ T7728] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 81.743778][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.782260][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.791248][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.798389][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.902693][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.955257][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.002186][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.010161][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.102398][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.145264][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.216224][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.262503][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.295082][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.352320][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.405989][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.465290][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.505230][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.533655][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.592721][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.622213][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.668258][ T7724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.743066][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.752404][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.760772][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.822226][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.830013][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.861920][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.869604][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.894988][ T7728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.991442][ T7739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.040866][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.062431][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.073049][ T7739] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.105036][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.119221][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.130813][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.138069][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.162131][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.170626][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.184631][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.193915][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.201563][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.210327][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.221643][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.231477][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.244213][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.286161][ T7739] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 83.321059][ T7739] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 83.356980][ C0] hrtimer: interrupt took 35011 ns [ 83.362086][ T7978] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 83.388589][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.399702][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.410635][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.425780][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.437860][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.449065][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.460029][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.519407][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.532804][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.561921][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.571112][ T7739] 8021q: adding VLAN 0 to HW filter on device batadv0 17:46:48 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 17:46:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) [ 83.867555][ T7997] devpts: called with bogus options 17:46:48 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000000c0)) 17:46:48 executing program 1: futex(&(0x7f0000000040), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x35748124) 17:46:48 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:46:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0xb1, 0x0, [0x40000083, 0x0, 0x400000b0]}) 17:46:49 executing program 1: futex(&(0x7f0000000040), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x35748124) 17:46:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:49 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:46:49 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000000c0)) 17:46:49 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 17:46:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0xb1, 0x0, [0x40000083, 0x0, 0x400000b0]}) [ 84.247977][ T8021] devpts: called with bogus options 17:46:49 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 17:46:49 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 17:46:49 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 17:46:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0xb1, 0x0, [0x40000083, 0x0, 0x400000b0]}) 17:46:49 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000000c0)) 17:46:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) [ 85.242609][ T8060] devpts: called with bogus options [ 85.286966][ T8063] devpts: called with bogus options 17:46:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:50 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) [ 85.606413][ T8071] devpts: called with bogus options 17:46:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:50 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) [ 85.874726][ T8079] devpts: called with bogus options 17:46:50 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 17:46:51 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 17:46:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) [ 86.427909][ T8098] devpts: called with bogus options 17:46:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:51 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) [ 86.942470][ T8106] devpts: called with bogus options [ 86.975033][ T8111] devpts: called with bogus options 17:46:52 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 17:46:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:52 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) [ 87.251201][ T8120] devpts: called with bogus options [ 87.296459][ T8125] devpts: called with bogus options 17:46:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) [ 87.689161][ T8138] devpts: called with bogus options 17:46:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) [ 87.880905][ T8142] devpts: called with bogus options 17:46:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) [ 88.334816][ T8156] devpts: called with bogus options [ 88.362492][ T8159] devpts: called with bogus options 17:46:53 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000540), 0x4) 17:46:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) [ 88.705688][ T8167] devpts: called with bogus options [ 88.727221][ T8168] devpts: called with bogus options 17:46:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:53 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000540), 0x4) [ 88.832754][ T8183] devpts: called with bogus options 17:46:54 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000540), 0x4) 17:46:54 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000540), 0x4) [ 89.293994][ T8195] devpts: called with bogus options 17:46:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:54 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000540), 0x4) 17:46:54 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000540), 0x4) [ 89.680198][ T8211] devpts: called with bogus options [ 89.687174][ T8210] devpts: called with bogus options 17:46:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d61000000004d", 0x8) getsockopt$inet_int(r2, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0xe2) [ 89.939883][ T8229] devpts: called with bogus options [ 89.949091][ T8231] devpts: called with bogus options [ 89.966247][ T8232] devpts: called with bogus options 17:46:55 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000540), 0x4) 17:46:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d61000000004d", 0x8) getsockopt$inet_int(r2, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0xe2) 17:46:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe7809000) creat(&(0x7f0000000100)='./file0\x00', 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1a2, 0x0) getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x3, 0x0, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a2, 0x0) 17:46:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d61000000004d", 0x8) getsockopt$inet_int(r2, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0xe2) 17:46:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d61000000004d", 0x8) getsockopt$inet_int(r2, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0xe2) 17:46:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d61000000004d", 0x8) getsockopt$inet_int(r2, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0xe2) 17:46:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d61000000004d", 0x8) getsockopt$inet_int(r2, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0xe2) [ 90.413399][ T8256] devpts: called with bogus options 17:46:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000240)='g', 0x1}], 0x1) 17:46:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d61000000004d", 0x8) getsockopt$inet_int(r2, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0xe2) 17:46:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d61000000004d", 0x8) getsockopt$inet_int(r2, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0xe2) 17:46:55 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='em0vmnet1#.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'pue\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\'\x95\x00\xc3D\xf4\x8b\x00'}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x103fe}) 17:46:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d61000000004d", 0x8) getsockopt$inet_int(r2, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0xe2) 17:46:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) 17:46:55 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:46:55 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x20040ffc, 0x0, 0x0) 17:46:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d61000000004d", 0x8) getsockopt$inet_int(r2, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0xe2) 17:46:56 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='em0vmnet1#.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'pue\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\'\x95\x00\xc3D\xf4\x8b\x00'}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x103fe}) 17:46:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) 17:46:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x20040ffc, 0x0, 0x0) 17:46:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) 17:46:58 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='em0vmnet1#.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'pue\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\'\x95\x00\xc3D\xf4\x8b\x00'}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x103fe}) 17:46:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x20040ffc, 0x0, 0x0) 17:46:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x20040ffc, 0x0, 0x0) 17:46:58 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:46:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000240)='g', 0x1}], 0x1) 17:46:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x20040ffc, 0x0, 0x0) 17:46:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x20040ffc, 0x0, 0x0) 17:46:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) 17:46:58 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='em0vmnet1#.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'pue\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\'\x95\x00\xc3D\xf4\x8b\x00'}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x103fe}) 17:46:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000240)='g', 0x1}], 0x1) 17:46:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000240)='g', 0x1}], 0x1) 17:46:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x20040ffc, 0x0, 0x0) 17:46:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000240)='g', 0x1}], 0x1) 17:46:59 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:46:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000240)='g', 0x1}], 0x1) 17:46:59 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000240)='g', 0x1}], 0x1) 17:47:05 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:05 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:05 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000240)='g', 0x1}], 0x1) 17:47:06 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:06 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:06 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000240)='g', 0x1}], 0x1) 17:47:08 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:08 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:08 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000240)='g', 0x1}], 0x1) 17:47:14 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:14 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:14 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:15 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:15 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:15 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:15 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) 17:47:24 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:24 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:24 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) 17:47:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) 17:47:25 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:25 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:26 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) 17:47:26 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) 17:47:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) 17:47:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) 17:47:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) 17:47:33 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='em0vmnet1#.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'pue\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\'\x95\x00\xc3D\xf4\x8b\x00'}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x103fe}) 17:47:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) 17:47:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) 17:47:39 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='em0vmnet1#.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'pue\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\'\x95\x00\xc3D\xf4\x8b\x00'}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x103fe}) 17:47:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc33760036390000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957a", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 17:47:39 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getrandom(&(0x7f0000000640)=""/200, 0xc8, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="01e23ddf1b1200000000000000b9eff4e8900759811919a47e6dbc898f2bc1fb6f3afb87eadb693f24c5034c5abaa21c54ad7f3064413b839c5a0590817fae9fb1e70600000000000000251377e151219bd3a68afb355e9c4fabc0de8b5d41f222925c18b7e825ec88bac66f8a00fd6601fb"], 0x72) close(r5) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xc5e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='securitytrusted[\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000480)='vboxnet0I^-selinuxnodev-/proc\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/video35\x00'], &(0x7f0000000840)=[&(0x7f0000000580)='/dev/video35\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/video35\x00']) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) ioctl$TIOCGSID(r3, 0x5429, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0) 17:47:39 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 17:47:39 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='em0vmnet1#.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'pue\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\'\x95\x00\xc3D\xf4\x8b\x00'}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x103fe}) 17:47:39 executing program 1: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x39, 0x4023}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) 17:47:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) 17:47:44 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 17:47:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)=0x9) 17:47:44 executing program 1: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x39, 0x4023}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) 17:47:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0xc, @loopback}}}, 0x90) 17:47:53 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 17:47:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)=0x9) 17:47:53 executing program 1: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x39, 0x4023}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) 17:47:53 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000f8dfe0)={{&(0x7f00007ea000/0x2000)=nil, 0x2000}}) 17:47:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 17:47:53 executing program 1: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x39, 0x4023}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) 17:47:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)=0x9) 17:47:53 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 17:47:53 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='map=off,map=normal,block=0x0000000000000400,nojoliet']) 17:47:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)=0x9) 17:47:53 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 148.359378][ T8662] ISOFS: Unable to identify CD-ROM format. [ 148.444454][ T8662] ISOFS: Unable to identify CD-ROM format. 17:48:06 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='map=off,map=normal,block=0x0000000000000400,nojoliet']) 17:48:06 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 17:48:06 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 17:48:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80201000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="2400000020007be11dfffd946f6105de800000031f00000000000800080011000400ff7e280000001100ffffba16a0aa1c0900589d7e80927d060e1b9ba8550e000000000020000000000000", 0x4c}], 0x1}, 0x0) 17:48:06 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 161.479239][ T8690] ISOFS: Unable to identify CD-ROM format. 17:48:06 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='map=off,map=normal,block=0x0000000000000400,nojoliet']) 17:48:06 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 161.638425][ T8697] ISOFS: Unable to identify CD-ROM format. 17:48:06 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='map=off,map=normal,block=0x0000000000000400,nojoliet']) [ 161.862746][ T8709] ISOFS: Unable to identify CD-ROM format. 17:48:07 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 17:48:07 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000003c0)=@usbdevfs_driver={0x0, 0x0, 0x0}) 17:48:07 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000003c0)=@usbdevfs_driver={0x0, 0x0, 0x0}) 17:48:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304921fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169719e93e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab83859546b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f703561d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce04"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:19 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000003c0)=@usbdevfs_driver={0x0, 0x0, 0x0}) 17:48:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304921fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169719e93e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab83859546b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f703561d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce04"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:19 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 17:48:19 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 17:48:19 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000003c0)=@usbdevfs_driver={0x0, 0x0, 0x0}) 17:48:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304921fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169719e93e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab83859546b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f703561d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce04"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:33 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 17:48:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:33 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 17:48:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:43 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000003c0)=@usbdevfs_driver={0x0, 0x0, 0x0}) 17:48:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:43 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) 17:48:43 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000003c0)=@usbdevfs_driver={0x0, 0x0, 0x0}) [ 198.850118][ T8844] vivid-008: disconnect 17:48:43 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) [ 198.882237][ T8842] vivid-008: reconnect [ 198.887125][ T8844] vivid-008: disconnect [ 198.914728][ T8842] vivid-008: reconnect 17:48:44 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000003c0)=@usbdevfs_driver={0x0, 0x0, 0x0}) [ 199.033344][ T8853] vivid-008: disconnect [ 199.051533][ T8852] vivid-008: reconnect 17:48:51 executing program 5: unshare(0x14010000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_GET_NAME(0x10, &(0x7f0000000200)=""/135) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="bb40942647e7b3e3db4e9047a2e70200000001000000000000000400000000000000080002004532380813329104e46363c6d833fd3bb3364de2efe819f6654e28e87f0d5fe7a077d4706be663773feac97e69e6cacc65aa22faab793b56e6fc192bbb2b", @ANYBLOB="0000000023aa7e", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\b\x00\x00'], 0x7, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x40000, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)) r3 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, 0x0) setreuid(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000380)='iso9660\x00', 0x0, 0x9, 0x6, &(0x7f0000001700)=[{&(0x7f0000000400)="e6a19edba23b90d1cb41a05d82733e4d18bf383b5d65d113bab4d0ecc43ba1f1ff83e25f42cf5d4a3aad51d885280facb382b1339a4962c2fc70887e5f6e3f11caa3", 0x42, 0x2}, {0x0, 0x0, 0x200}, {0x0, 0x0, 0x6}, {&(0x7f0000000640)="95a837132c2144c5a01c9786", 0xc, 0x7f}, {0x0, 0x0, 0x482}, {&(0x7f0000000700)="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", 0x1000}], 0x300c0a0, &(0x7f00000017c0)=ANY=[@ANYBLOB='hide,sbsector=0x0000000000000006,overriderockperm,cruft,overriderockperm,appraise,uid', @ANYRESDEC=r1, @ANYRESDEC=r4, @ANYBLOB=',appraise,permit_directio,obj_role=eth1,measure,\x00']) 17:48:51 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) 17:48:51 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) 17:48:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304921fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169719e93e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab83859546b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f703561d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce04"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) [ 206.902948][ T8868] vivid-008: disconnect [ 206.915784][ T8865] vivid-002: disconnect [ 206.916370][ T8863] vivid-008: reconnect [ 206.941899][ T8862] vivid-002: reconnect 17:48:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 17:48:56 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) 17:48:56 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) 17:48:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r3 = dup2(r2, r2) write$P9_RMKNOD(r3, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) r4 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x12}) [ 211.271745][ T8877] vivid-008: disconnect [ 211.278225][ T8875] vivid-008: reconnect [ 211.279391][ T8879] vivid-002: disconnect 17:48:56 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) clock_settime(0x0, &(0x7f0000000140)={0x77359400}) r1 = dup(r0) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, 0x0) [ 211.330977][ T8878] vivid-002: reconnect 17:48:56 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) [ 211.354775][ T8882] ================================================================== [ 211.362928][ T8882] BUG: KCSAN: data-race in n_tty_receive_buf_common / n_tty_receive_char_special [ 211.373155][ T8882] [ 211.375488][ T8882] write to 0xffffc90000de9000 of 8 bytes by task 28 on cpu 0: [ 211.382956][ T8882] n_tty_receive_buf_common+0x177a/0x1b00 [ 211.388776][ T8882] n_tty_receive_buf2+0x3d/0x60 [ 211.393628][ T8882] tty_ldisc_receive_buf+0x71/0xf0 [ 211.398753][ T8882] tty_port_default_receive_buf+0x87/0xd0 [ 211.404472][ T8882] flush_to_ldisc+0x1d5/0x260 [ 211.409152][ T8882] process_one_work+0x3d4/0x890 [ 211.414016][ T8882] worker_thread+0xa0/0x800 [ 211.418516][ T8882] kthread+0x1d4/0x200 [ 211.422594][ T8882] ret_from_fork+0x1f/0x30 [ 211.426997][ T8882] [ 211.429324][ T8882] read to 0xffffc90000de9000 of 8 bytes by task 8882 on cpu 1: [ 211.437561][ T8882] n_tty_receive_char_special+0xb67/0x1c10 [ 211.443367][ T8882] n_tty_receive_buf_common+0x1844/0x1b00 [ 211.449091][ T8882] n_tty_receive_buf+0x3a/0x50 [ 211.450817][ T8884] vivid-002: disconnect [ 211.453854][ T8882] tty_ioctl+0xb75/0xe10 [ 211.453869][ T8882] do_vfs_ioctl+0x991/0xc60 [ 211.453879][ T8882] ksys_ioctl+0xbd/0xe0 [ 211.453900][ T8882] __x64_sys_ioctl+0x4c/0x60 [ 211.475501][ T8882] do_syscall_64+0xcc/0x370 [ 211.477626][ T8883] vivid-002: reconnect [ 211.480006][ T8882] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 211.480013][ T8882] [ 211.480027][ T8882] Reported by Kernel Concurrency Sanitizer on: 17:48:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x5) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffc}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) [ 211.498412][ T8882] CPU: 1 PID: 8882 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 211.506634][ T8882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.516682][ T8882] ================================================================== [ 211.524734][ T8882] Kernel panic - not syncing: panic_on_warn set ... [ 211.531318][ T8882] CPU: 1 PID: 8882 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 211.539547][ T8882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.549595][ T8882] Call Trace: [ 211.552892][ T8882] dump_stack+0x11d/0x181 [ 211.557233][ T8882] panic+0x210/0x640 [ 211.561132][ T8882] ? vprintk_func+0x8d/0x140 [ 211.565755][ T8882] kcsan_report.cold+0xc/0xd [ 211.570363][ T8882] kcsan_setup_watchpoint+0x3fe/0x460 [ 211.575739][ T8882] __tsan_read8+0xc6/0x100 [ 211.581312][ T8882] n_tty_receive_char_special+0xb67/0x1c10 [ 211.587121][ T8882] ? tomoyo_supervisor+0x170/0xd20 [ 211.592245][ T8882] n_tty_receive_buf_common+0x1844/0x1b00 [ 211.597981][ T8882] ? n_tty_receive_buf2+0x60/0x60 [ 211.603005][ T8882] n_tty_receive_buf+0x3a/0x50 [ 211.607766][ T8882] tty_ioctl+0xb75/0xe10 [ 211.612018][ T8882] ? send_break+0x1c0/0x1c0 [ 211.616521][ T8882] do_vfs_ioctl+0x991/0xc60 [ 211.621024][ T8882] ? tomoyo_file_ioctl+0x34/0x40 [ 211.625964][ T8882] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.632206][ T8882] ksys_ioctl+0xbd/0xe0 [ 211.636361][ T8882] __x64_sys_ioctl+0x4c/0x60 [ 211.640949][ T8882] do_syscall_64+0xcc/0x370 [ 211.645456][ T8882] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 211.651349][ T8882] RIP: 0033:0x45a909 [ 211.655249][ T8882] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.675811][ T8882] RSP: 002b:00007fcec6d53c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 211.684225][ T8882] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a909 [ 211.692192][ T8882] RDX: 0000000020000100 RSI: 0000000000005412 RDI: 0000000000000006 [ 211.700160][ T8882] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 211.708135][ T8882] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcec6d546d4 [ 211.716102][ T8882] R13: 00000000004c5a71 R14: 00000000004dbc30 R15: 00000000ffffffff [ 211.725249][ T8882] Kernel Offset: disabled [ 211.729611][ T8882] Rebooting in 86400 seconds..