Warning: Permanently added '10.128.0.79' (ECDSA) to the list of known hosts. 2020/01/13 11:05:09 fuzzer started 2020/01/13 11:05:10 dialing manager at 10.128.0.105:37871 2020/01/13 11:05:10 syscalls: 2820 2020/01/13 11:05:10 code coverage: enabled 2020/01/13 11:05:10 comparison tracing: enabled 2020/01/13 11:05:10 extra coverage: enabled 2020/01/13 11:05:10 setuid sandbox: enabled 2020/01/13 11:05:10 namespace sandbox: enabled 2020/01/13 11:05:10 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/13 11:05:10 fault injection: enabled 2020/01/13 11:05:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/13 11:05:10 net packet injection: enabled 2020/01/13 11:05:10 net device setup: enabled 2020/01/13 11:05:10 concurrency sanitizer: enabled 2020/01/13 11:05:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/01/13 11:05:11 adding functions to KCSAN blacklist: 'find_next_bit' 'ext4_free_inodes_count' 'vm_area_dup' 'tomoyo_supervisor' 'tick_sched_do_timer' '__hrtimer_run_queues' 'mod_timer' 'ep_poll' 'find_get_pages_range_tag' 'dd_has_work' 11:05:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)) 11:05:16 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) syzkaller login: [ 66.598006][ T7925] IPVS: ftp: loaded support on port[0] = 21 [ 66.733278][ T7925] chnl_net:caif_netlink_parms(): no params data found [ 66.736768][ T7927] IPVS: ftp: loaded support on port[0] = 21 11:05:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x3}, 0x5d) [ 66.797856][ T7925] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.804954][ T7925] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.812786][ T7925] device bridge_slave_0 entered promiscuous mode [ 66.833008][ T7925] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.840159][ T7925] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.848204][ T7925] device bridge_slave_1 entered promiscuous mode [ 66.878967][ T7925] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.890524][ T7925] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.911477][ T7925] team0: Port device team_slave_0 added [ 66.918958][ T7925] team0: Port device team_slave_1 added [ 67.020122][ T7925] device hsr_slave_0 entered promiscuous mode [ 67.047770][ T7925] device hsr_slave_1 entered promiscuous mode 11:05:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 67.144382][ T7931] IPVS: ftp: loaded support on port[0] = 21 [ 67.155371][ T7927] chnl_net:caif_netlink_parms(): no params data found [ 67.290095][ T7927] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.297399][ T7927] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.313883][ T7927] device bridge_slave_0 entered promiscuous mode [ 67.327832][ T7925] netdevsim netdevsim0 netdevsim0: renamed from eth0 11:05:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@empty}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 67.390418][ T7927] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.399572][ T7927] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.418370][ T7927] device bridge_slave_1 entered promiscuous mode [ 67.444205][ T7934] IPVS: ftp: loaded support on port[0] = 21 [ 67.447629][ T7925] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 67.501543][ T7925] netdevsim netdevsim0 netdevsim2: renamed from eth2 11:05:17 executing program 5: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/dev/autofs\x00', &(0x7f0000000280)='9\x94\x82t\x82\xe3b\x9d!:\xbe\xf4\x1e\xaf\xff.\xac\x8b0\x06{p\xfc\x8flM3H\xfcH\xd2%\xcd\xbc\x95\xbe0+\xa7{\x03\xb7\x99\x03\xcb\tR\xb7\x1c\xf9\xe0\x04\xfdH\xbd\x98\x02\x8a`\xd8m\f\xc9;\xa0\xa04\x91&,\xf8\x1b\xc9\xbb\xe2i\xa8\xf0|\xeajBZ\x99\xb0\x85\xf5\x1d\xac\n\xa7\x8bZW\xb4]\xa0\x8d\x89\x01[\xc3]\x9f\x19\xd1\x1b\x1e\x19\xef\x8d\xc2\xf2\xc0\x84\x85\xba\xdbw\xcf\x15\x95\xb5v\xa5\xf5\xba\x88H\xdb)\xbf\xf8\xc2\xb8\x9e{.\xab)\xca\xce\x11\x83\x87\xf4\xa1;\xdb\xee\xe5m\xa8\xebd+_\xa0\xa9{\x8fX\x05\x97O\xf5\x01\xed\x114\xc2\xd9\xb2-\xcb^ Fa\xfbC\x9b\x15\b\xf6\xd2\xf9\x1a\x8az\xbb\xc8p\"\xc2\x9c\xffj\xff\x94\r\xf5\f\xc0\'\xaa\\\xd4iuR\xa7\xb1\xe7\x83Ko\xec\x81`|\x16ah\xe6\xe9(A\x8a\xe3\xb0\xd9,!O\x1d\x9b\r\x91E\xde\x8c.\xc6\x0e\xe0H\xa1\xa1E?\xd2]\xc0I\x04)\x1d\xcf\x18\x9b\x82\'\xdbm=', 0x0) [ 67.616700][ T7937] IPVS: ftp: loaded support on port[0] = 21 [ 67.622811][ T7925] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 67.724102][ T7925] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.731289][ T7925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.738733][ T7925] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.745779][ T7925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.767232][ T7931] chnl_net:caif_netlink_parms(): no params data found [ 67.790911][ T27] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.792414][ T7939] IPVS: ftp: loaded support on port[0] = 21 [ 67.809418][ T27] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.820207][ T7927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.832020][ T7927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.862890][ T7931] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.870011][ T7931] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.878510][ T7931] device bridge_slave_0 entered promiscuous mode [ 67.885795][ T7931] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.893011][ T7931] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.900704][ T7931] device bridge_slave_1 entered promiscuous mode [ 67.922665][ T7931] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.934729][ T7931] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.954758][ T7931] team0: Port device team_slave_0 added [ 67.966779][ T7927] team0: Port device team_slave_0 added [ 67.975092][ T7927] team0: Port device team_slave_1 added [ 68.039492][ T7927] device hsr_slave_0 entered promiscuous mode [ 68.087846][ T7927] device hsr_slave_1 entered promiscuous mode [ 68.127671][ T7927] debugfs: Directory 'hsr0' with parent '/' already present! [ 68.138229][ T7931] team0: Port device team_slave_1 added [ 68.249475][ T7931] device hsr_slave_0 entered promiscuous mode [ 68.287888][ T7931] device hsr_slave_1 entered promiscuous mode [ 68.337686][ T7931] debugfs: Directory 'hsr0' with parent '/' already present! [ 68.386365][ T7934] chnl_net:caif_netlink_parms(): no params data found [ 68.417718][ T7927] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 68.472557][ T7937] chnl_net:caif_netlink_parms(): no params data found [ 68.493133][ T7925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.506082][ T7927] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 68.551969][ T7927] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 68.636972][ T7927] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 68.684539][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.693045][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.721823][ T7934] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.729185][ T7934] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.736846][ T7934] device bridge_slave_0 entered promiscuous mode [ 68.746078][ T7934] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.753160][ T7934] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.761081][ T7934] device bridge_slave_1 entered promiscuous mode [ 68.779473][ T7925] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.805809][ T7931] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 68.839627][ T7937] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.846851][ T7937] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.854962][ T7937] device bridge_slave_0 entered promiscuous mode [ 68.864504][ T7939] chnl_net:caif_netlink_parms(): no params data found [ 68.886996][ T7934] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.896375][ T7931] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 68.940079][ T7931] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 68.979648][ T7937] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.986739][ T7937] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.994754][ T7937] device bridge_slave_1 entered promiscuous mode [ 69.006036][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.014959][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.023434][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.030611][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.041171][ T7934] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.052796][ T7931] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 69.131395][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.140443][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.149056][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.156088][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.167841][ T7933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.187095][ T7934] team0: Port device team_slave_0 added [ 69.204449][ T7939] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.211598][ T7939] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.219948][ T7939] device bridge_slave_0 entered promiscuous mode [ 69.230300][ T7939] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.238412][ T7939] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.246070][ T7939] device bridge_slave_1 entered promiscuous mode [ 69.254802][ T7934] team0: Port device team_slave_1 added [ 69.262072][ T7937] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.273883][ T7937] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.301472][ T7939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.311811][ T7933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.321520][ T7933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.330089][ T7933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.339161][ T7933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.419835][ T7934] device hsr_slave_0 entered promiscuous mode [ 69.458118][ T7934] device hsr_slave_1 entered promiscuous mode [ 69.497886][ T7934] debugfs: Directory 'hsr0' with parent '/' already present! [ 69.516774][ T7925] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.528651][ T7925] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.541305][ T7939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.560974][ T7933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.569688][ T7933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.585382][ T7933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.593809][ T7933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.602521][ T7933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.610979][ T7933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.632842][ T7927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.647440][ T7937] team0: Port device team_slave_0 added [ 69.655727][ T7937] team0: Port device team_slave_1 added [ 69.665773][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.697387][ T7939] team0: Port device team_slave_0 added [ 69.719223][ T7925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.727918][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.735970][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.743672][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.751193][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.762066][ T7927] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.770000][ T7939] team0: Port device team_slave_1 added [ 69.819977][ T7937] device hsr_slave_0 entered promiscuous mode [ 69.858489][ T7937] device hsr_slave_1 entered promiscuous mode [ 69.897654][ T7937] debugfs: Directory 'hsr0' with parent '/' already present! [ 69.922232][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.931415][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.940754][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.948385][ T3091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.956350][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.010020][ T7939] device hsr_slave_0 entered promiscuous mode [ 70.047886][ T7939] device hsr_slave_1 entered promiscuous mode [ 70.087632][ T7939] debugfs: Directory 'hsr0' with parent '/' already present! [ 70.112579][ T7931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.129931][ T7934] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 70.169761][ T7934] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 70.220405][ T7940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.229463][ T7940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.238086][ T7940] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.245178][ T7940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.253080][ T7940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.291327][ T7934] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 70.360413][ T7934] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 70.429630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.439158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.448272][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.457123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.466115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.475062][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.483021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.490883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.507688][ T7931] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.527610][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.536423][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.548144][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.556919][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.567338][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.574735][ T3091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.586253][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.595042][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.607309][ T3091] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.615100][ T3091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.626230][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.634785][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.648236][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.656522][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.668185][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.683630][ T7927] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.694580][ T7927] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.718702][ T7925] device veth0_vlan entered promiscuous mode [ 70.737770][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.746394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.755572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.763931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.772601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.781659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.790713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.799438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.817819][ T7925] device veth1_vlan entered promiscuous mode [ 70.829062][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.837273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.845625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.853737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.862268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.871017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.879484][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.913722][ T7931] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.926841][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.945415][ T7937] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 70.980779][ T7937] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 71.039747][ T7939] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 71.069421][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 71.078382][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.086983][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.099855][ T7927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.119992][ T7934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.131103][ T7937] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 71.169230][ T7939] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 71.209125][ T7939] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 71.259543][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.267015][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.274684][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.282261][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.292688][ T7931] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.308144][ T7934] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.315855][ T7937] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 71.360430][ T7939] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 71.403038][ T7944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.410924][ T7944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.451520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.460199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.468628][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.475829][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.483965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.492789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.501334][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.508658][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.516974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.525866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.535138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.543917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.553377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.561980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.570735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.579739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.588785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.597134][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.605537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.614195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.623266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.631916][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.640430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.648883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.700110][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.720892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.733007][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 11:05:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)) [ 71.746809][ T7927] device veth0_vlan entered promiscuous mode [ 71.765061][ T7931] device veth0_vlan entered promiscuous mode [ 71.781057][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.789199][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.797267][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.823758][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.838660][ T7927] device veth1_vlan entered promiscuous mode [ 71.856243][ T7934] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.871738][ T7931] device veth1_vlan entered promiscuous mode 11:05:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)) [ 71.898906][ T7937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.906034][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 71.915228][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.926245][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.934363][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 71.945615][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.964499][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.013200][ T7937] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.030502][ T7939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.038301][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 72.046730][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 11:05:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)) [ 72.064161][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.073454][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.082302][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.090360][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.098247][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.106383][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.115666][ T7934] device veth0_vlan entered promiscuous mode [ 72.142740][ T7939] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.166032][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.174631][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.190024][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.198945][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.207400][ T7949] bridge0: port 1(bridge_slave_0) entered blocking state 11:05:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)) [ 72.214491][ T7949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.223044][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.232001][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.240590][ T7949] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.247737][ T7949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.256463][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.266432][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.276781][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.285972][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.296304][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.306890][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.317190][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.329607][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.344312][ T7934] device veth1_vlan entered promiscuous mode [ 72.366670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.376981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.389707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.401021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 11:05:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)) [ 72.410738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.419377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.427917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.436615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.445656][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.452768][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.460898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.470041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.478811][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.485862][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.493912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.511087][ T7937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:05:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x3}, 0x5d) [ 72.548375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.567418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.588725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 11:05:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)) [ 72.611514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.635090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.651267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.718367][ T7937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.725873][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.734267][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.758032][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.766645][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.775084][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.783420][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.791343][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.804476][ T7939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.874161][ T7944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.883193][ T7944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.905278][ T7939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.987955][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.000167][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.021564][ T7940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.030485][ T7940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.043396][ T7937] device veth0_vlan entered promiscuous mode [ 73.056873][ T7940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.070774][ T7940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.084312][ T7937] device veth1_vlan entered promiscuous mode [ 73.101573][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.109983][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.118252][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.127168][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.147332][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.156207][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.166715][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.175045][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.185504][ T7939] device veth0_vlan entered promiscuous mode [ 73.196772][ T7939] device veth1_vlan entered promiscuous mode 11:05:23 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 11:05:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x3}, 0x5d) 11:05:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)) 11:05:23 executing program 5: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/dev/autofs\x00', &(0x7f0000000280)='9\x94\x82t\x82\xe3b\x9d!:\xbe\xf4\x1e\xaf\xff.\xac\x8b0\x06{p\xfc\x8flM3H\xfcH\xd2%\xcd\xbc\x95\xbe0+\xa7{\x03\xb7\x99\x03\xcb\tR\xb7\x1c\xf9\xe0\x04\xfdH\xbd\x98\x02\x8a`\xd8m\f\xc9;\xa0\xa04\x91&,\xf8\x1b\xc9\xbb\xe2i\xa8\xf0|\xeajBZ\x99\xb0\x85\xf5\x1d\xac\n\xa7\x8bZW\xb4]\xa0\x8d\x89\x01[\xc3]\x9f\x19\xd1\x1b\x1e\x19\xef\x8d\xc2\xf2\xc0\x84\x85\xba\xdbw\xcf\x15\x95\xb5v\xa5\xf5\xba\x88H\xdb)\xbf\xf8\xc2\xb8\x9e{.\xab)\xca\xce\x11\x83\x87\xf4\xa1;\xdb\xee\xe5m\xa8\xebd+_\xa0\xa9{\x8fX\x05\x97O\xf5\x01\xed\x114\xc2\xd9\xb2-\xcb^ Fa\xfbC\x9b\x15\b\xf6\xd2\xf9\x1a\x8az\xbb\xc8p\"\xc2\x9c\xffj\xff\x94\r\xf5\f\xc0\'\xaa\\\xd4iuR\xa7\xb1\xe7\x83Ko\xec\x81`|\x16ah\xe6\xe9(A\x8a\xe3\xb0\xd9,!O\x1d\x9b\r\x91E\xde\x8c.\xc6\x0e\xe0H\xa1\xa1E?\xd2]\xc0I\x04)\x1d\xcf\x18\x9b\x82\'\xdbm=', 0x0) 11:05:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@empty}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 11:05:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 11:05:23 executing program 5: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/dev/autofs\x00', &(0x7f0000000280)='9\x94\x82t\x82\xe3b\x9d!:\xbe\xf4\x1e\xaf\xff.\xac\x8b0\x06{p\xfc\x8flM3H\xfcH\xd2%\xcd\xbc\x95\xbe0+\xa7{\x03\xb7\x99\x03\xcb\tR\xb7\x1c\xf9\xe0\x04\xfdH\xbd\x98\x02\x8a`\xd8m\f\xc9;\xa0\xa04\x91&,\xf8\x1b\xc9\xbb\xe2i\xa8\xf0|\xeajBZ\x99\xb0\x85\xf5\x1d\xac\n\xa7\x8bZW\xb4]\xa0\x8d\x89\x01[\xc3]\x9f\x19\xd1\x1b\x1e\x19\xef\x8d\xc2\xf2\xc0\x84\x85\xba\xdbw\xcf\x15\x95\xb5v\xa5\xf5\xba\x88H\xdb)\xbf\xf8\xc2\xb8\x9e{.\xab)\xca\xce\x11\x83\x87\xf4\xa1;\xdb\xee\xe5m\xa8\xebd+_\xa0\xa9{\x8fX\x05\x97O\xf5\x01\xed\x114\xc2\xd9\xb2-\xcb^ Fa\xfbC\x9b\x15\b\xf6\xd2\xf9\x1a\x8az\xbb\xc8p\"\xc2\x9c\xffj\xff\x94\r\xf5\f\xc0\'\xaa\\\xd4iuR\xa7\xb1\xe7\x83Ko\xec\x81`|\x16ah\xe6\xe9(A\x8a\xe3\xb0\xd9,!O\x1d\x9b\r\x91E\xde\x8c.\xc6\x0e\xe0H\xa1\xa1E?\xd2]\xc0I\x04)\x1d\xcf\x18\x9b\x82\'\xdbm=', 0x0) 11:05:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@empty}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 11:05:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x3}, 0x5d) 11:05:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)) 11:05:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 11:05:24 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@empty}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 11:05:24 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:24 executing program 5: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/dev/autofs\x00', &(0x7f0000000280)='9\x94\x82t\x82\xe3b\x9d!:\xbe\xf4\x1e\xaf\xff.\xac\x8b0\x06{p\xfc\x8flM3H\xfcH\xd2%\xcd\xbc\x95\xbe0+\xa7{\x03\xb7\x99\x03\xcb\tR\xb7\x1c\xf9\xe0\x04\xfdH\xbd\x98\x02\x8a`\xd8m\f\xc9;\xa0\xa04\x91&,\xf8\x1b\xc9\xbb\xe2i\xa8\xf0|\xeajBZ\x99\xb0\x85\xf5\x1d\xac\n\xa7\x8bZW\xb4]\xa0\x8d\x89\x01[\xc3]\x9f\x19\xd1\x1b\x1e\x19\xef\x8d\xc2\xf2\xc0\x84\x85\xba\xdbw\xcf\x15\x95\xb5v\xa5\xf5\xba\x88H\xdb)\xbf\xf8\xc2\xb8\x9e{.\xab)\xca\xce\x11\x83\x87\xf4\xa1;\xdb\xee\xe5m\xa8\xebd+_\xa0\xa9{\x8fX\x05\x97O\xf5\x01\xed\x114\xc2\xd9\xb2-\xcb^ Fa\xfbC\x9b\x15\b\xf6\xd2\xf9\x1a\x8az\xbb\xc8p\"\xc2\x9c\xffj\xff\x94\r\xf5\f\xc0\'\xaa\\\xd4iuR\xa7\xb1\xe7\x83Ko\xec\x81`|\x16ah\xe6\xe9(A\x8a\xe3\xb0\xd9,!O\x1d\x9b\r\x91E\xde\x8c.\xc6\x0e\xe0H\xa1\xa1E?\xd2]\xc0I\x04)\x1d\xcf\x18\x9b\x82\'\xdbm=', 0x0) 11:05:24 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)) [ 74.472608][ C1] hrtimer: interrupt took 45086 ns 11:05:24 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:24 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:24 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:25 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:25 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:25 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:25 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:25 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:25 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:26 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:26 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:26 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:26 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:26 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:26 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:26 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:27 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:27 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:27 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:27 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:27 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:27 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:27 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:27 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:28 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:28 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:28 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:28 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:28 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:28 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:28 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:29 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:29 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)) 11:05:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)) 11:05:29 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)) 11:05:29 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)) 11:05:29 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)) 11:05:29 executing program 4: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:30 executing program 5: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:30 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)) 11:05:30 executing program 3: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clock_gettime(0x7, &(0x7f0000000200)) 11:05:30 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 11:05:30 executing program 4: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:30 executing program 3: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clock_gettime(0x7, &(0x7f0000000200)) 11:05:30 executing program 2: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:30 executing program 3: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clock_gettime(0x7, &(0x7f0000000200)) 11:05:30 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 11:05:30 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x2, 0x5) io_submit(0x0, 0x1, &(0x7f0000001b00)=[0x0]) 11:05:30 executing program 5: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:30 executing program 4: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:30 executing program 3: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clock_gettime(0x7, &(0x7f0000000200)) 11:05:31 executing program 2: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:31 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 11:05:31 executing program 3: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:31 executing program 4: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:31 executing program 2: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:31 executing program 5: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:31 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 11:05:31 executing program 4: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:31 executing program 0: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:31 executing program 3: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:31 executing program 2: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:32 executing program 1: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:32 executing program 5: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:32 executing program 4: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:32 executing program 3: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:32 executing program 0: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:32 executing program 2: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:32 executing program 1: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:33 executing program 0: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:33 executing program 4: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:33 executing program 5: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 11:05:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 11:05:33 executing program 2: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:33 executing program 1: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 11:05:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 11:05:33 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 11:05:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 11:05:34 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 11:05:34 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 11:05:34 executing program 5: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:34 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 11:05:34 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 11:05:34 executing program 4: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:34 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 11:05:34 executing program 4: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:34 executing program 2: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:34 executing program 0: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:34 executing program 1: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:34 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 11:05:35 executing program 3: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:35 executing program 2: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:35 executing program 5: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:05:35 executing program 4: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:35 executing program 0: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:35 executing program 1: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:35 executing program 2: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:35 executing program 4: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:35 executing program 0: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:35 executing program 3: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:36 executing program 1: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:36 executing program 5: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:36 executing program 2: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:36 executing program 4: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:36 executing program 0: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:36 executing program 3: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:36 executing program 1: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:36 executing program 5: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:36 executing program 0: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:36 executing program 4: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:36 executing program 2: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f78c9bed0ca68070c8ccb39f02366eb3000000000a3", 0x23}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x0) 11:05:37 executing program 1: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:37 executing program 5: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:37 executing program 0: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f78c9bed0ca68070c8ccb39f02366eb3000000000a3", 0x23}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x0) 11:05:37 executing program 2: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f78c9bed0ca68070c8ccb39f02366eb3000000000a3", 0x23}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x0) 11:05:37 executing program 1: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fgetxattr(r1, &(0x7f0000000180)=@random={'security.', '/dev/dmmidi#\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = memfd_create(0x0, 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x7, 0x7bdffd24, 0x7}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)) pread64(r6, &(0x7f0000000480)=""/197, 0xc5, 0x4) 11:05:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f78c9bed0ca68070c8ccb39f02366eb3000000000a3", 0x23}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x0) 11:05:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f78c9bed0ca68070c8ccb39f02366eb3000000000a3", 0x23}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x0) 11:05:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000000)={0x0, 0x0, [0x7ff, 0x5, 0x0, 0x0, 0x7ff], 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x35, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:05:38 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f78c9bed0ca68070c8ccb39f02366eb3000000000a3", 0x23}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x0) [ 88.341166][ T8620] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:05:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f78c9bed0ca68070c8ccb39f02366eb3000000000a3", 0x23}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x0) 11:05:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000080)=[{}]}) 11:05:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x35, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:05:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000000)={0x0, 0x0, [0x7ff, 0x5, 0x0, 0x0, 0x7ff], 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000000)={0x0, 0x0, [0x7ff, 0x5, 0x0, 0x0, 0x7ff], 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x35, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:05:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000080)=[{}]}) 11:05:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000000)={0x0, 0x0, [0x7ff, 0x5, 0x0, 0x0, 0x7ff], 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000080)=[{}]}) 11:05:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x35, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:05:39 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x35, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:05:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000000)={0x0, 0x0, [0x7ff, 0x5, 0x0, 0x0, 0x7ff], 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000080)=[{}]}) 11:05:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x35, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:05:39 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x35, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:05:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000000)={0x0, 0x0, [0x7ff, 0x5, 0x0, 0x0, 0x7ff], 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:39 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:39 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000000)={0x0, 0x0, [0x7ff, 0x5, 0x0, 0x0, 0x7ff], 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:40 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:40 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:40 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:40 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:40 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:40 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:41 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:41 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:41 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:41 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:41 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:41 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:41 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:42 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:05:42 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}]}) 11:05:42 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}]}) 11:05:42 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}]}) 11:05:42 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}]}) 11:05:42 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}]}) 11:05:42 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}]}) 11:05:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000020605000000d260b16ce41bb6e2000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a30000000000c00078008000640020000000500050002000000050001000700000002f1f5cfa956a0954e2a1aab261f702e9e7551e57e03bea207f138144639c855aee15b3c4491b3000afcc33d3a"], 0x5c}}, 0x0) 11:05:42 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}]}) 11:05:42 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}]}) 11:05:42 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}]}) 11:05:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000020605000000d260b16ce41bb6e2000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a30000000000c00078008000640020000000500050002000000050001000700000002f1f5cfa956a0954e2a1aab261f702e9e7551e57e03bea207f138144639c855aee15b3c4491b3000afcc33d3a"], 0x5c}}, 0x0) 11:05:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000020605000000d260b16ce41bb6e2000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a30000000000c00078008000640020000000500050002000000050001000700000002f1f5cfa956a0954e2a1aab261f702e9e7551e57e03bea207f138144639c855aee15b3c4491b3000afcc33d3a"], 0x5c}}, 0x0) 11:05:43 executing program 3: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:05:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000020605000000d260b16ce41bb6e2000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a30000000000c00078008000640020000000500050002000000050001000700000002f1f5cfa956a0954e2a1aab261f702e9e7551e57e03bea207f138144639c855aee15b3c4491b3000afcc33d3a"], 0x5c}}, 0x0) 11:05:43 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d, 0x10, &(0x7f0000000000)={0x0, 0x4}}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ffff00000000122e25d30806", 0x0, 0x403, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:43 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}]}) 11:05:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000020605000000d260b16ce41bb6e2000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a30000000000c00078008000640020000000500050002000000050001000700000002f1f5cfa956a0954e2a1aab261f702e9e7551e57e03bea207f138144639c855aee15b3c4491b3000afcc33d3a"], 0x5c}}, 0x0) 11:05:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_set$uid(0x2, r1, 0x0) 11:05:43 executing program 3: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:05:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000020605000000d260b16ce41bb6e2000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a30000000000c00078008000640020000000500050002000000050001000700000002f1f5cfa956a0954e2a1aab261f702e9e7551e57e03bea207f138144639c855aee15b3c4491b3000afcc33d3a"], 0x5c}}, 0x0) 11:05:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000020605000000d260b16ce41bb6e2000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a30000000000c00078008000640020000000500050002000000050001000700000002f1f5cfa956a0954e2a1aab261f702e9e7551e57e03bea207f138144639c855aee15b3c4491b3000afcc33d3a"], 0x5c}}, 0x0) 11:05:43 executing program 3: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:05:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_set$uid(0x2, r1, 0x0) 11:05:43 executing program 4: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:05:43 executing program 0: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:05:43 executing program 3: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:05:44 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d, 0x10, &(0x7f0000000000)={0x0, 0x4}}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ffff00000000122e25d30806", 0x0, 0x403, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:44 executing program 5: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:05:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_set$uid(0x2, r1, 0x0) 11:05:44 executing program 4: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:05:44 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d, 0x10, &(0x7f0000000000)={0x0, 0x4}}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ffff00000000122e25d30806", 0x0, 0x403, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:44 executing program 0: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:05:44 executing program 5: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:05:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_set$uid(0x2, r1, 0x0) 11:05:44 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d, 0x10, &(0x7f0000000000)={0x0, 0x4}}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ffff00000000122e25d30806", 0x0, 0x403, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:44 executing program 4: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:05:44 executing program 5: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:05:44 executing program 0: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:05:44 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d, 0x10, &(0x7f0000000000)={0x0, 0x4}}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ffff00000000122e25d30806", 0x0, 0x403, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:44 executing program 5: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:05:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 11:05:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f0000000000)={@remote}, 0x20) 11:05:44 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d, 0x10, &(0x7f0000000000)={0x0, 0x4}}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ffff00000000122e25d30806", 0x0, 0x403, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:45 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d, 0x10, &(0x7f0000000000)={0x0, 0x4}}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ffff00000000122e25d30806", 0x0, 0x403, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:45 executing program 5: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:05:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f0000000000)={@remote}, 0x20) 11:05:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 11:05:45 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d, 0x10, &(0x7f0000000000)={0x0, 0x4}}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ffff00000000122e25d30806", 0x0, 0x403, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:45 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d, 0x10, &(0x7f0000000000)={0x0, 0x4}}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ffff00000000122e25d30806", 0x0, 0x403, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:45 executing program 5: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:05:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 11:05:45 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d, 0x10, &(0x7f0000000000)={0x0, 0x4}}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ffff00000000122e25d30806", 0x0, 0x403, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f0000000000)={@remote}, 0x20) 11:05:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 11:05:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f0000000000)={@remote}, 0x20) 11:05:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 11:05:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 11:05:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 11:05:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 11:05:46 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x6, 0x6, @remote}, 0x14) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 11:05:46 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmsg$inet6(r0, &(0x7f00000008c0)={0x0, 0xfffffffffffffdb6, &(0x7f0000000740)=[{&(0x7f0000000240)="82", 0xff43}], 0x1}, 0x0) 11:05:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 11:05:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 11:05:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 11:05:46 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmsg$inet6(r0, &(0x7f00000008c0)={0x0, 0xfffffffffffffdb6, &(0x7f0000000740)=[{&(0x7f0000000240)="82", 0xff43}], 0x1}, 0x0) 11:05:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 11:05:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 11:05:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 11:05:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 11:05:46 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmsg$inet6(r0, &(0x7f00000008c0)={0x0, 0xfffffffffffffdb6, &(0x7f0000000740)=[{&(0x7f0000000240)="82", 0xff43}], 0x1}, 0x0) 11:05:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 11:05:47 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmsg$inet6(r0, &(0x7f00000008c0)={0x0, 0xfffffffffffffdb6, &(0x7f0000000740)=[{&(0x7f0000000240)="82", 0xff43}], 0x1}, 0x0) 11:05:47 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmsg$inet6(r0, &(0x7f00000008c0)={0x0, 0xfffffffffffffdb6, &(0x7f0000000740)=[{&(0x7f0000000240)="82", 0xff43}], 0x1}, 0x0) 11:05:47 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmsg$inet6(r0, &(0x7f00000008c0)={0x0, 0xfffffffffffffdb6, &(0x7f0000000740)=[{&(0x7f0000000240)="82", 0xff43}], 0x1}, 0x0) 11:05:47 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)='L', 0x1}], 0x2) 11:05:47 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@errors_recover='errors=recover'}, {@gid={'gid'}}, {@nls={'nls', 0x3d, 'macceltic'}}, {@umask={'umask'}}, {@dmask={'dmask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@errors_remount='errors=remount-ro'}, {@fmask={'fmask'}}, {@errors_continue='errors=continue'}]}) 11:05:47 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x6, 0x6, @remote}, 0x14) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 11:05:47 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmsg$inet6(r0, &(0x7f00000008c0)={0x0, 0xfffffffffffffdb6, &(0x7f0000000740)=[{&(0x7f0000000240)="82", 0xff43}], 0x1}, 0x0) 11:05:47 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x6, 0x6, @remote}, 0x14) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") [ 97.560274][ T9040] __ntfs_error: 8 callbacks suppressed [ 97.560295][ T9040] ntfs: (device loop1): parse_options(): The errors option requires an argument. 11:05:47 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmsg$inet6(r0, &(0x7f00000008c0)={0x0, 0xfffffffffffffdb6, &(0x7f0000000740)=[{&(0x7f0000000240)="82", 0xff43}], 0x1}, 0x0) 11:05:47 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmsg$inet6(r0, &(0x7f00000008c0)={0x0, 0xfffffffffffffdb6, &(0x7f0000000740)=[{&(0x7f0000000240)="82", 0xff43}], 0x1}, 0x0) [ 97.784185][ T9040] ntfs: (device loop1): parse_options(): The errors option requires an argument. 11:05:47 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@errors_recover='errors=recover'}, {@gid={'gid'}}, {@nls={'nls', 0x3d, 'macceltic'}}, {@umask={'umask'}}, {@dmask={'dmask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@errors_remount='errors=remount-ro'}, {@fmask={'fmask'}}, {@errors_continue='errors=continue'}]}) 11:05:47 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmsg$inet6(r0, &(0x7f00000008c0)={0x0, 0xfffffffffffffdb6, &(0x7f0000000740)=[{&(0x7f0000000240)="82", 0xff43}], 0x1}, 0x0) 11:05:47 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x6, 0x6, @remote}, 0x14) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") [ 98.099206][ T9068] ntfs: (device loop1): parse_options(): The errors option requires an argument. 11:05:48 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x6, 0x6, @remote}, 0x14) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 11:05:48 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x6, 0x6, @remote}, 0x14) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 11:05:48 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)='L', 0x1}], 0x2) 11:05:48 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@errors_recover='errors=recover'}, {@gid={'gid'}}, {@nls={'nls', 0x3d, 'macceltic'}}, {@umask={'umask'}}, {@dmask={'dmask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@errors_remount='errors=remount-ro'}, {@fmask={'fmask'}}, {@errors_continue='errors=continue'}]}) [ 98.644013][ T9097] ntfs: (device loop1): parse_options(): The errors option requires an argument. 11:05:49 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x6, 0x6, @remote}, 0x14) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 11:05:49 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@errors_recover='errors=recover'}, {@gid={'gid'}}, {@nls={'nls', 0x3d, 'macceltic'}}, {@umask={'umask'}}, {@dmask={'dmask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@errors_remount='errors=remount-ro'}, {@fmask={'fmask'}}, {@errors_continue='errors=continue'}]}) 11:05:49 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x6, 0x6, @remote}, 0x14) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 11:05:49 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x6, 0x6, @remote}, 0x14) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") [ 99.399294][ T9112] ntfs: (device loop1): parse_options(): The errors option requires an argument. 11:05:49 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x6, 0x6, @remote}, 0x14) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 11:05:49 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)='L', 0x1}], 0x2) 11:05:49 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)='L', 0x1}], 0x2) 11:05:49 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x6, 0x6, @remote}, 0x14) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 11:05:49 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)='L', 0x1}], 0x2) 11:05:50 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x6, 0x6, @remote}, 0x14) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 11:05:50 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x6, 0x6, @remote}, 0x14) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 11:05:50 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)='L', 0x1}], 0x2) 11:05:50 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)='L', 0x1}], 0x2) 11:05:50 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)='L', 0x1}], 0x2) 11:05:50 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)='L', 0x1}], 0x2) 11:05:50 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)='L', 0x1}], 0x2) 11:05:51 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x6, 0x6, @remote}, 0x14) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 11:05:51 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:51 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)='L', 0x1}], 0x2) 11:05:51 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)='L', 0x1}], 0x2) 11:05:51 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)='L', 0x1}], 0x2) 11:05:51 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x6, 0x6, @remote}, 0x14) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 11:05:51 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)='L', 0x1}], 0x2) 11:05:51 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:52 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:52 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:52 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)='L', 0x1}], 0x2) 11:05:52 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:52 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:52 executing program 1: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:52 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:52 executing program 1: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:52 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)='L', 0x1}], 0x2) 11:05:52 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x6, 0x6, @remote}, 0x14) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 11:05:52 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:53 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:53 executing program 5: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:53 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:53 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:53 executing program 1: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:53 executing program 5: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:53 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:53 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:53 executing program 1: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:54 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:54 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:54 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:54 executing program 5: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:54 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:54 executing program 4: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:54 executing program 1: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:54 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:54 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:54 executing program 5: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:54 executing program 4: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:54 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:54 executing program 1: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:54 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:55 executing program 5: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:55 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:55 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:55 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000140)=[@acquire={0x4008630a}], 0x0, 0x70f000, 0x0}) 11:05:55 executing program 4: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:55 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:55 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) [ 105.531007][ T9361] binder: BC_ATTEMPT_ACQUIRE not supported [ 105.536873][ T9361] binder: 9357:9361 ioctl c0306201 20000080 returned -22 11:05:55 executing program 5: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:55 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x0, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) semctl$GETALL(0x0, 0x0, 0xd, 0x0) fcntl$setsig(r2, 0xa, 0x31) 11:05:55 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000140)=[@acquire={0x4008630a}], 0x0, 0x70f000, 0x0}) 11:05:55 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000140)=[@acquire={0x4008630a}], 0x0, 0x70f000, 0x0}) 11:05:55 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) 11:05:55 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) [ 105.911739][ T9383] binder: BC_ATTEMPT_ACQUIRE not supported [ 105.967642][ T9383] binder: 9381:9383 ioctl c0306201 20000080 returned -22 [ 106.033332][ T9390] binder: BC_ATTEMPT_ACQUIRE not supported [ 106.041290][ T9390] binder: 9388:9390 ioctl c0306201 20000080 returned -22 11:05:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000140)=[@acquire={0x4008630a}], 0x0, 0x70f000, 0x0}) 11:05:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5605, 0x0) 11:05:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) 11:05:56 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000140)=[@acquire={0x4008630a}], 0x0, 0x70f000, 0x0}) 11:05:56 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f0000000040)=@ethtool_cmd={0x49}}) 11:05:56 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) [ 106.319719][ T9406] binder: BC_ATTEMPT_ACQUIRE not supported [ 106.351711][ T9406] binder: 9402:9406 ioctl c0306201 20000080 returned -22 11:05:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5605, 0x0) [ 106.376661][ T9411] binder: BC_ATTEMPT_ACQUIRE not supported [ 106.425031][ T9411] binder: 9409:9411 ioctl c0306201 20000080 returned -22 11:05:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) 11:05:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000140)=[@acquire={0x4008630a}], 0x0, 0x70f000, 0x0}) 11:05:56 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f0000000040)=@ethtool_cmd={0x49}}) 11:05:56 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) 11:05:56 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000140)=[@acquire={0x4008630a}], 0x0, 0x70f000, 0x0}) [ 106.675685][ T9428] binder: BC_ATTEMPT_ACQUIRE not supported 11:05:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5605, 0x0) [ 106.724091][ T9428] binder: 9424:9428 ioctl c0306201 20000080 returned -22 11:05:56 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f0000000040)=@ethtool_cmd={0x49}}) 11:05:56 executing program 0: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_getneigh={0x20, 0x1e, 0x1}, 0x20}}, 0x0) [ 106.819754][ T9436] binder: BC_ATTEMPT_ACQUIRE not supported [ 106.836420][ T9436] binder: 9433:9436 ioctl c0306201 20000080 returned -22 11:05:56 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) [ 106.935413][ T9443] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:05:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffd32, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 11:05:56 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:05:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5605, 0x0) 11:05:56 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f0000000040)=@ethtool_cmd={0x49}}) 11:05:56 executing program 0: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_getneigh={0x20, 0x1e, 0x1}, 0x20}}, 0x0) 11:05:57 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000000100)=@nl, 0x80) 11:05:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) write(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) [ 107.300023][ T9463] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:05:57 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000000100)=@nl, 0x80) 11:05:57 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:05:57 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffd32, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 11:05:57 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:57 executing program 0: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_getneigh={0x20, 0x1e, 0x1}, 0x20}}, 0x0) 11:05:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) write(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) 11:05:57 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000000100)=@nl, 0x80) [ 107.710731][ T9490] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:05:57 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffd32, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 11:05:57 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:05:57 executing program 0: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_getneigh={0x20, 0x1e, 0x1}, 0x20}}, 0x0) 11:05:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) write(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) 11:05:57 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:57 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000000100)=@nl, 0x80) [ 108.046299][ T9508] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:05:58 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffd32, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 11:05:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) write(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) 11:05:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) write(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) 11:05:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) write(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) 11:05:58 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:05:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) write(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) 11:05:58 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:58 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) write(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) 11:05:58 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:58 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) write(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) 11:05:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) write(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) 11:05:58 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:58 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:58 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:58 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:59 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:59 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:59 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:59 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:59 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:59 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:59 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:59 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:59 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:05:59 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:06:00 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:06:00 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:06:00 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:06:00 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:06:00 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:06:00 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:06:00 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:06:00 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:06:00 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:06:00 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:06:00 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:06:01 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:06:01 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:06:01 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r4]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:06:01 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:06:01 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:06:01 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000000100)=@nl, 0x80) 11:06:01 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000000100)=@nl, 0x80) 11:06:01 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:06:01 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000000100)=@nl, 0x80) 11:06:01 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:06:01 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:06:01 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0xbf3) fcntl$setownex(r3, 0xf, &(0x7f00000001c0)={0x0, r2}) sendto$unix(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 11:06:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) 11:06:01 executing program 2: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:01 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0xbf3) fcntl$setownex(r3, 0xf, &(0x7f00000001c0)={0x0, r2}) sendto$unix(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 11:06:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) 11:06:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) 11:06:02 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0xbf3) fcntl$setownex(r3, 0xf, &(0x7f00000001c0)={0x0, r2}) sendto$unix(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 11:06:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) 11:06:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) 11:06:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) 11:06:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) 11:06:02 executing program 2: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:02 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0xbf3) fcntl$setownex(r3, 0xf, &(0x7f00000001c0)={0x0, r2}) sendto$unix(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 11:06:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) 11:06:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) 11:06:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) 11:06:02 executing program 3: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:03 executing program 4: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:03 executing program 5: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:03 executing program 0: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:03 executing program 2: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:04 executing program 4: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:04 executing program 5: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"7389432af782abe1ea1629c992732c08f6156ad8276c498e596db6444d606e3173d91dc19687e604cc6445942f54f76360296ce9c93fb3853dd6c67b8fe9775abe70b9bafc51d1a55c8b998244701f8d378df0eca62c83ddee40a5aaee6f0aee0ca203a492be011fce0b2ccb1c84c69d898dbb87c0c067f3278e9c3c3b457f75d51412cc4243b670f9c2ec0817614ebe4782fffc9687f4496b554f3ae81f03521c5486ecc854b7c0702ab17ba35e60beff0fbb074c905644158ddf1140867357d0d80624bedf5ac3643d7232762cc6b974bd469d238f919e1a53f4b764cc5bc89ef69e78a6f5efb656a6714b5934b782d66aff3b893fdc0fa06e018f08919c3e805dfe7c5572212b7f60310ca92316d0258fa7afa8f027330b08ac7b447725237d5e84ff02fbf0ec806abf9c8710e592a378eb11806430d24ef240be4a620e4178b1ea028b36dc3ced6aae91c9900a85f62938d50b759a71b5633322e967409436e6433fbd09e85771eb27e2e90ada1394b67ddfc0cf508799c3834582c6515262fa2d727a5493f7d514eab1dd9d65d77b634603737844798d6a4dd8428276bae018ebd123e290b298d5681d846c57bfee7465f6dcaee568261b538c4b33d766841ac860f100335cddfebe4752b59ace10865930e86b867c0479e00c977ce005a96e24cb144dab2c20b29c726858b1d9f0c9c67833f9309edc491a0a099f023c82bc9ca3a6ec41c09e6fbc08f75836868772baed6131673248902c62c7e6f4c05a935a4004132d5efefc325cd355ff66d2740b55123b127c4670791a9e6c442d54f0646dcfa95943caa02b34055dfaffe1750bc2fbf6d7ea3b20dc4099b0db7e0e3a532f58b6568588df2cc696157036a9a0be6bac079842c527307443573c4dedb2781366a7d41cebdf58b39a7a29b27bcfe4f6b12ddad1ce9c90799b54f72448351d4355441ea10526ed9149610fad48d00491fda6bf7ff33e80568c8f5b6462f118f7b5deceb47352e7701111d161f440a2892159f35aeb7a3bfa8cd12b6fe223539b749fdc7f3ff081f86ee53b2887a86bba53099616816fed84916baace2e77b68ecdeab9a0c88ec4bd68695d014c3ec3e934fd31574e7d80fc8f6aaf065e8e9778cdbbf4cc6fbac2a28e8da0687da1307dd096b248b1f3b497292f1d9d5c71edb14b01f16823b7bbd34e56ee1a98542ceeacabb9f9b1cc3033c6a19b7b5ce0f161351c22574a6c2c8563af80000eb6e9fc207fea618d345a703dbb38ee952e9fc0679cf418ac85c3b78428eae0c6d8c4f877977a220f2c9ea215a9bca26366d16f2c8e69c73b7d2e5909a6d9ee4d800a29b8f0b5d3043948d6f989f646948c10c29ae6fe306a1b21696167a3ef1bdfd1d8c705656777f7986a366364345c21b21cdeb451c96fd52c1897f1a9a6d22927c613b91969ea8cc9c37ae4a01c"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:04 executing program 0: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:04 executing program 1: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"7389432af782abe1ea1629c992732c08f6156ad8276c498e596db6444d606e3173d91dc19687e604cc6445942f54f76360296ce9c93fb3853dd6c67b8fe9775abe70b9bafc51d1a55c8b998244701f8d378df0eca62c83ddee40a5aaee6f0aee0ca203a492be011fce0b2ccb1c84c69d898dbb87c0c067f3278e9c3c3b457f75d51412cc4243b670f9c2ec0817614ebe4782fffc9687f4496b554f3ae81f03521c5486ecc854b7c0702ab17ba35e60beff0fbb074c905644158ddf1140867357d0d80624bedf5ac3643d7232762cc6b974bd469d238f919e1a53f4b764cc5bc89ef69e78a6f5efb656a6714b5934b782d66aff3b893fdc0fa06e018f08919c3e805dfe7c5572212b7f60310ca92316d0258fa7afa8f027330b08ac7b447725237d5e84ff02fbf0ec806abf9c8710e592a378eb11806430d24ef240be4a620e4178b1ea028b36dc3ced6aae91c9900a85f62938d50b759a71b5633322e967409436e6433fbd09e85771eb27e2e90ada1394b67ddfc0cf508799c3834582c6515262fa2d727a5493f7d514eab1dd9d65d77b634603737844798d6a4dd8428276bae018ebd123e290b298d5681d846c57bfee7465f6dcaee568261b538c4b33d766841ac860f100335cddfebe4752b59ace10865930e86b867c0479e00c977ce005a96e24cb144dab2c20b29c726858b1d9f0c9c67833f9309edc491a0a099f023c82bc9ca3a6ec41c09e6fbc08f75836868772baed6131673248902c62c7e6f4c05a935a4004132d5efefc325cd355ff66d2740b55123b127c4670791a9e6c442d54f0646dcfa95943caa02b34055dfaffe1750bc2fbf6d7ea3b20dc4099b0db7e0e3a532f58b6568588df2cc696157036a9a0be6bac079842c527307443573c4dedb2781366a7d41cebdf58b39a7a29b27bcfe4f6b12ddad1ce9c90799b54f72448351d4355441ea10526ed9149610fad48d00491fda6bf7ff33e80568c8f5b6462f118f7b5deceb47352e7701111d161f440a2892159f35aeb7a3bfa8cd12b6fe223539b749fdc7f3ff081f86ee53b2887a86bba53099616816fed84916baace2e77b68ecdeab9a0c88ec4bd68695d014c3ec3e934fd31574e7d80fc8f6aaf065e8e9778cdbbf4cc6fbac2a28e8da0687da1307dd096b248b1f3b497292f1d9d5c71edb14b01f16823b7bbd34e56ee1a98542ceeacabb9f9b1cc3033c6a19b7b5ce0f161351c22574a6c2c8563af80000eb6e9fc207fea618d345a703dbb38ee952e9fc0679cf418ac85c3b78428eae0c6d8c4f877977a220f2c9ea215a9bca26366d16f2c8e69c73b7d2e5909a6d9ee4d800a29b8f0b5d3043948d6f989f646948c10c29ae6fe306a1b21696167a3ef1bdfd1d8c705656777f7986a366364345c21b21cdeb451c96fd52c1897f1a9a6d22927c613b91969ea8cc9c37ae4a01c"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:04 executing program 2: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:04 executing program 3: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"7389432af782abe1ea1629c992732c08f6156ad8276c498e596db6444d606e3173d91dc19687e604cc6445942f54f76360296ce9c93fb3853dd6c67b8fe9775abe70b9bafc51d1a55c8b998244701f8d378df0eca62c83ddee40a5aaee6f0aee0ca203a492be011fce0b2ccb1c84c69d898dbb87c0c067f3278e9c3c3b457f75d51412cc4243b670f9c2ec0817614ebe4782fffc9687f4496b554f3ae81f03521c5486ecc854b7c0702ab17ba35e60beff0fbb074c905644158ddf1140867357d0d80624bedf5ac3643d7232762cc6b974bd469d238f919e1a53f4b764cc5bc89ef69e78a6f5efb656a6714b5934b782d66aff3b893fdc0fa06e018f08919c3e805dfe7c5572212b7f60310ca92316d0258fa7afa8f027330b08ac7b447725237d5e84ff02fbf0ec806abf9c8710e592a378eb11806430d24ef240be4a620e4178b1ea028b36dc3ced6aae91c9900a85f62938d50b759a71b5633322e967409436e6433fbd09e85771eb27e2e90ada1394b67ddfc0cf508799c3834582c6515262fa2d727a5493f7d514eab1dd9d65d77b634603737844798d6a4dd8428276bae018ebd123e290b298d5681d846c57bfee7465f6dcaee568261b538c4b33d766841ac860f100335cddfebe4752b59ace10865930e86b867c0479e00c977ce005a96e24cb144dab2c20b29c726858b1d9f0c9c67833f9309edc491a0a099f023c82bc9ca3a6ec41c09e6fbc08f75836868772baed6131673248902c62c7e6f4c05a935a4004132d5efefc325cd355ff66d2740b55123b127c4670791a9e6c442d54f0646dcfa95943caa02b34055dfaffe1750bc2fbf6d7ea3b20dc4099b0db7e0e3a532f58b6568588df2cc696157036a9a0be6bac079842c527307443573c4dedb2781366a7d41cebdf58b39a7a29b27bcfe4f6b12ddad1ce9c90799b54f72448351d4355441ea10526ed9149610fad48d00491fda6bf7ff33e80568c8f5b6462f118f7b5deceb47352e7701111d161f440a2892159f35aeb7a3bfa8cd12b6fe223539b749fdc7f3ff081f86ee53b2887a86bba53099616816fed84916baace2e77b68ecdeab9a0c88ec4bd68695d014c3ec3e934fd31574e7d80fc8f6aaf065e8e9778cdbbf4cc6fbac2a28e8da0687da1307dd096b248b1f3b497292f1d9d5c71edb14b01f16823b7bbd34e56ee1a98542ceeacabb9f9b1cc3033c6a19b7b5ce0f161351c22574a6c2c8563af80000eb6e9fc207fea618d345a703dbb38ee952e9fc0679cf418ac85c3b78428eae0c6d8c4f877977a220f2c9ea215a9bca26366d16f2c8e69c73b7d2e5909a6d9ee4d800a29b8f0b5d3043948d6f989f646948c10c29ae6fe306a1b21696167a3ef1bdfd1d8c705656777f7986a366364345c21b21cdeb451c96fd52c1897f1a9a6d22927c613b91969ea8cc9c37ae4a01c"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:04 executing program 0: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:05 executing program 4: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:05 executing program 1: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:05 executing program 5: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"7389432af782abe1ea1629c992732c08f6156ad8276c498e596db6444d606e3173d91dc19687e604cc6445942f54f76360296ce9c93fb3853dd6c67b8fe9775abe70b9bafc51d1a55c8b998244701f8d378df0eca62c83ddee40a5aaee6f0aee0ca203a492be011fce0b2ccb1c84c69d898dbb87c0c067f3278e9c3c3b457f75d51412cc4243b670f9c2ec0817614ebe4782fffc9687f4496b554f3ae81f03521c5486ecc854b7c0702ab17ba35e60beff0fbb074c905644158ddf1140867357d0d80624bedf5ac3643d7232762cc6b974bd469d238f919e1a53f4b764cc5bc89ef69e78a6f5efb656a6714b5934b782d66aff3b893fdc0fa06e018f08919c3e805dfe7c5572212b7f60310ca92316d0258fa7afa8f027330b08ac7b447725237d5e84ff02fbf0ec806abf9c8710e592a378eb11806430d24ef240be4a620e4178b1ea028b36dc3ced6aae91c9900a85f62938d50b759a71b5633322e967409436e6433fbd09e85771eb27e2e90ada1394b67ddfc0cf508799c3834582c6515262fa2d727a5493f7d514eab1dd9d65d77b634603737844798d6a4dd8428276bae018ebd123e290b298d5681d846c57bfee7465f6dcaee568261b538c4b33d766841ac860f100335cddfebe4752b59ace10865930e86b867c0479e00c977ce005a96e24cb144dab2c20b29c726858b1d9f0c9c67833f9309edc491a0a099f023c82bc9ca3a6ec41c09e6fbc08f75836868772baed6131673248902c62c7e6f4c05a935a4004132d5efefc325cd355ff66d2740b55123b127c4670791a9e6c442d54f0646dcfa95943caa02b34055dfaffe1750bc2fbf6d7ea3b20dc4099b0db7e0e3a532f58b6568588df2cc696157036a9a0be6bac079842c527307443573c4dedb2781366a7d41cebdf58b39a7a29b27bcfe4f6b12ddad1ce9c90799b54f72448351d4355441ea10526ed9149610fad48d00491fda6bf7ff33e80568c8f5b6462f118f7b5deceb47352e7701111d161f440a2892159f35aeb7a3bfa8cd12b6fe223539b749fdc7f3ff081f86ee53b2887a86bba53099616816fed84916baace2e77b68ecdeab9a0c88ec4bd68695d014c3ec3e934fd31574e7d80fc8f6aaf065e8e9778cdbbf4cc6fbac2a28e8da0687da1307dd096b248b1f3b497292f1d9d5c71edb14b01f16823b7bbd34e56ee1a98542ceeacabb9f9b1cc3033c6a19b7b5ce0f161351c22574a6c2c8563af80000eb6e9fc207fea618d345a703dbb38ee952e9fc0679cf418ac85c3b78428eae0c6d8c4f877977a220f2c9ea215a9bca26366d16f2c8e69c73b7d2e5909a6d9ee4d800a29b8f0b5d3043948d6f989f646948c10c29ae6fe306a1b21696167a3ef1bdfd1d8c705656777f7986a366364345c21b21cdeb451c96fd52c1897f1a9a6d22927c613b91969ea8cc9c37ae4a01c"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:05 executing program 2: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:06 executing program 3: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"7389432af782abe1ea1629c992732c08f6156ad8276c498e596db6444d606e3173d91dc19687e604cc6445942f54f76360296ce9c93fb3853dd6c67b8fe9775abe70b9bafc51d1a55c8b998244701f8d378df0eca62c83ddee40a5aaee6f0aee0ca203a492be011fce0b2ccb1c84c69d898dbb87c0c067f3278e9c3c3b457f75d51412cc4243b670f9c2ec0817614ebe4782fffc9687f4496b554f3ae81f03521c5486ecc854b7c0702ab17ba35e60beff0fbb074c905644158ddf1140867357d0d80624bedf5ac3643d7232762cc6b974bd469d238f919e1a53f4b764cc5bc89ef69e78a6f5efb656a6714b5934b782d66aff3b893fdc0fa06e018f08919c3e805dfe7c5572212b7f60310ca92316d0258fa7afa8f027330b08ac7b447725237d5e84ff02fbf0ec806abf9c8710e592a378eb11806430d24ef240be4a620e4178b1ea028b36dc3ced6aae91c9900a85f62938d50b759a71b5633322e967409436e6433fbd09e85771eb27e2e90ada1394b67ddfc0cf508799c3834582c6515262fa2d727a5493f7d514eab1dd9d65d77b634603737844798d6a4dd8428276bae018ebd123e290b298d5681d846c57bfee7465f6dcaee568261b538c4b33d766841ac860f100335cddfebe4752b59ace10865930e86b867c0479e00c977ce005a96e24cb144dab2c20b29c726858b1d9f0c9c67833f9309edc491a0a099f023c82bc9ca3a6ec41c09e6fbc08f75836868772baed6131673248902c62c7e6f4c05a935a4004132d5efefc325cd355ff66d2740b55123b127c4670791a9e6c442d54f0646dcfa95943caa02b34055dfaffe1750bc2fbf6d7ea3b20dc4099b0db7e0e3a532f58b6568588df2cc696157036a9a0be6bac079842c527307443573c4dedb2781366a7d41cebdf58b39a7a29b27bcfe4f6b12ddad1ce9c90799b54f72448351d4355441ea10526ed9149610fad48d00491fda6bf7ff33e80568c8f5b6462f118f7b5deceb47352e7701111d161f440a2892159f35aeb7a3bfa8cd12b6fe223539b749fdc7f3ff081f86ee53b2887a86bba53099616816fed84916baace2e77b68ecdeab9a0c88ec4bd68695d014c3ec3e934fd31574e7d80fc8f6aaf065e8e9778cdbbf4cc6fbac2a28e8da0687da1307dd096b248b1f3b497292f1d9d5c71edb14b01f16823b7bbd34e56ee1a98542ceeacabb9f9b1cc3033c6a19b7b5ce0f161351c22574a6c2c8563af80000eb6e9fc207fea618d345a703dbb38ee952e9fc0679cf418ac85c3b78428eae0c6d8c4f877977a220f2c9ea215a9bca26366d16f2c8e69c73b7d2e5909a6d9ee4d800a29b8f0b5d3043948d6f989f646948c10c29ae6fe306a1b21696167a3ef1bdfd1d8c705656777f7986a366364345c21b21cdeb451c96fd52c1897f1a9a6d22927c613b91969ea8cc9c37ae4a01c"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:06 executing program 2: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:06 executing program 1: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:07 executing program 2: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r2}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r3, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1004a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x21920, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x2, 0x2, 0x3, 0x6, 0x3, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) r10 = dup3(r6, r7, 0x0) dup2(r10, r8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:06:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:08 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) 11:06:08 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0xbf3) fcntl$setownex(r3, 0xf, &(0x7f00000001c0)={0x0, r2}) sendto$unix(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 11:06:08 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000000), 0x4000}, 0x20) 11:06:08 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:06:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:08 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000000), 0x4000}, 0x20) 11:06:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) 11:06:08 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0xbf3) fcntl$setownex(r3, 0xf, &(0x7f00000001c0)={0x0, r2}) sendto$unix(r4, 0x0, 0x0, 0x0, 0x0, 0x0) [ 119.083124][ T9957] [ 119.101379][ T9957] ********************************************************** 11:06:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) [ 119.180798][ T9957] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 119.236222][ T9957] ** ** 11:06:09 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x0, 0x0) [ 119.277669][ T9957] ** trace_printk() being used. Allocating extra memory. ** [ 119.311238][ T9957] ** ** [ 119.337024][ T9957] ** This means that this is a DEBUG kernel and it is ** 11:06:09 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000000), 0x4000}, 0x20) 11:06:09 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0xbf3) fcntl$setownex(r3, 0xf, &(0x7f00000001c0)={0x0, r2}) sendto$unix(r4, 0x0, 0x0, 0x0, 0x0, 0x0) [ 119.387098][ T9957] ** unsafe for production use. ** 11:06:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) [ 119.455565][ T9957] ** ** [ 119.480799][ T9957] ** If you see this message and you are not debugging ** [ 119.554199][ T9957] ** the kernel, report this immediately to your vendor! ** [ 119.605723][ T9957] ** ** [ 119.637209][ T9957] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 11:06:09 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000000), 0x4000}, 0x20) [ 119.677974][ T9957] ********************************************************** 11:06:09 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000000), 0x4000}, 0x20) 11:06:09 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:06:09 executing program 0: r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000000c0), 0x4) 11:06:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:09 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000000), 0x4000}, 0x20) 11:06:09 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:06:09 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 11:06:10 executing program 0: r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000000c0), 0x4) 11:06:10 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000000), 0x4000}, 0x20) 11:06:10 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:06:10 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="7a0af8ff00000021bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed8a25312a2e2c49e80a32e8cf1cc9a100a9af698393aa0f3c21e9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50b9545440677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e906f2dbee02d75593a286cecc96c3ce3e2c4a73e625704f07a72c291848bf4f4d772f3ba678bd651ebdcf4cef80960607484adb08ac35e53360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec28b48b45ef4adb6763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad000000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:06:10 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 11:06:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:10 executing program 0: r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000000c0), 0x4) 11:06:10 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:06:10 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:06:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:10 executing program 0: r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000000c0), 0x4) 11:06:10 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 11:06:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 11:06:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 11:06:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:12 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 11:06:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:12 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 11:06:12 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000000c0), 0x4) 11:06:12 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 11:06:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x000q\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5\xfb|t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e') 11:06:12 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000000c0), 0x4) 11:06:12 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x000q\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5\xfb|t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e') 11:06:13 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 11:06:13 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000000c0), 0x4) [ 123.128551][T10144] CUSE: unknown device info "" [ 123.141197][T10144] CUSE: DEVNAME unspecified 11:06:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x000q\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5\xfb|t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e') 11:06:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x000q\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5\xfb|t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e') 11:06:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) [ 123.341925][T10144] FAT-fs (loop1): Unrecognized mount option "hash" or missing value 11:06:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) [ 123.493726][T10144] CUSE: unknown device info "" [ 123.530801][T10144] CUSE: DEVNAME unspecified [ 123.557825][T10161] FAT-fs (loop1): Unrecognized mount option "hash" or missing value 11:06:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x000q\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5\xfb|t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e') 11:06:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x000q\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5\xfb|t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e') 11:06:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) 11:06:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x000q\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5\xfb|t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e') 11:06:13 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) 11:06:13 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x63, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000120001000081040000000000000000090000000008000002ffffffff08002e00", @ANYRES32=0x0], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x49249249249252d, 0x0) 11:06:14 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:14 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) 11:06:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) [ 124.696942][T10225] CUSE: unknown device info "" [ 124.724103][T10225] CUSE: DEVNAME unspecified [ 124.827868][T10239] CUSE: unknown device info "" [ 124.895042][T10239] CUSE: DEVNAME unspecified 11:06:14 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x63, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000120001000081040000000000000000090000000008000002ffffffff08002e00", @ANYRES32=0x0], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x49249249249252d, 0x0) 11:06:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) [ 125.070497][T10236] FAT-fs (loop2): Unrecognized mount option "hash" or missing value [ 125.179421][T10225] FAT-fs (loop1): Unrecognized mount option "hash" or missing value 11:06:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) [ 125.283265][T10239] FAT-fs (loop0): Unrecognized mount option "hash" or missing value 11:06:15 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:15 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:15 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:15 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x63, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000120001000081040000000000000000090000000008000002ffffffff08002e00", @ANYRES32=0x0], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x49249249249252d, 0x0) 11:06:16 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 126.390385][T10310] CUSE: unknown device info "" [ 126.440003][T10313] CUSE: unknown device info "" 11:06:16 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x63, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000120001000081040000000000000000090000000008000002ffffffff08002e00", @ANYRES32=0x0], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x49249249249252d, 0x0) [ 126.480118][T10310] CUSE: DEVNAME unspecified [ 126.639699][T10313] CUSE: DEVNAME unspecified [ 126.770802][T10315] FAT-fs (loop0): Unrecognized mount option "hash" or missing value [ 126.854767][T10324] CUSE: unknown device info "" [ 126.864109][T10316] FAT-fs (loop1): Unrecognized mount option "hash" or missing value [ 126.874076][T10324] CUSE: DEVNAME unspecified 11:06:17 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x63, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000120001000081040000000000000000090000000008000002ffffffff08002e00", @ANYRES32=0x0], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x49249249249252d, 0x0) 11:06:17 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:17 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:17 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 127.517849][T10324] FAT-fs (loop5): Unrecognized mount option "hash" or missing value 11:06:17 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 127.997750][T10341] CUSE: unknown device info "" 11:06:17 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x63, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000120001000081040000000000000000090000000008000002ffffffff08002e00", @ANYRES32=0x0], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x49249249249252d, 0x0) [ 128.143848][T10341] CUSE: DEVNAME unspecified [ 128.288114][T10350] CUSE: unknown device info "" [ 128.293082][T10350] CUSE: DEVNAME unspecified [ 128.296307][T10344] FAT-fs (loop1): Unrecognized mount option "hash" or missing value [ 128.555859][T10350] FAT-fs (loop0): Unrecognized mount option "hash" or missing value [ 128.845258][T10345] FAT-fs (loop2): Unrecognized mount option "hash" or missing value 11:06:18 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:19 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x63, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000120001000081040000000000000000090000000008000002ffffffff08002e00", @ANYRES32=0x0], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x49249249249252d, 0x0) 11:06:19 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:19 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 129.781482][T10366] FAT-fs (loop5): Unrecognized mount option "hash" or missing value [ 129.799038][T10376] CUSE: unknown device info "" [ 129.804036][T10376] CUSE: DEVNAME unspecified [ 129.924279][T10380] CUSE: unknown device info "" [ 129.972748][T10380] CUSE: DEVNAME unspecified [ 130.191521][T10386] FAT-fs (loop0): Unrecognized mount option "hash" or missing value [ 130.326700][T10385] FAT-fs (loop1): Unrecognized mount option "hash" or missing value 11:06:20 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:20 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 130.748330][T10384] FAT-fs (loop3): Unrecognized mount option "hash" or missing value 11:06:20 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:20 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:21 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 131.632328][T10406] CUSE: unknown device info "" [ 131.713988][T10406] CUSE: DEVNAME unspecified 11:06:21 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 131.912398][T10404] FAT-fs (loop4): Unrecognized mount option "hash" or missing value [ 131.967183][T10409] FAT-fs (loop1): Unrecognized mount option "hash" or missing value [ 131.978936][T10403] FAT-fs (loop0): Unrecognized mount option "hash" or missing value [ 132.121975][T10422] FAT-fs (loop2): Unrecognized mount option "hash" or missing value 11:06:22 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:22 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:22 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:22 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:22 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 133.045737][T10441] CUSE: unknown device info "" [ 133.171314][T10441] CUSE: DEVNAME unspecified [ 133.206783][T10428] FAT-fs (loop5): Unrecognized mount option "hash" or missing value [ 133.698598][T10441] FAT-fs (loop4): Unrecognized mount option "hash" or missing value [ 133.707171][T10449] FAT-fs (loop1): Unrecognized mount option "hash" or missing value [ 133.799950][T10447] FAT-fs (loop0): Unrecognized mount option "hash" or missing value [ 134.158673][T10454] FAT-fs (loop2): Unrecognized mount option "hash" or missing value 11:06:24 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:24 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:24 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:24 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:24 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 135.122561][T10493] CUSE: unknown device info "" [ 135.144468][T10486] FAT-fs (loop1): Unrecognized mount option "hash" or missing value [ 135.251071][T10493] CUSE: DEVNAME unspecified 11:06:25 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 135.370433][T10484] FAT-fs (loop0): Unrecognized mount option "hash" or missing value [ 135.446555][T10512] FAT-fs (loop4): Unrecognized mount option "hash" or missing value 11:06:25 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 135.548013][T10510] FAT-fs (loop2): Unrecognized mount option "hash" or missing value 11:06:25 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 135.722639][T10522] CUSE: unknown device info "" [ 135.737857][T10522] CUSE: DEVNAME unspecified [ 135.948217][T10502] FAT-fs (loop3): Unrecognized mount option "hash" or missing value [ 136.107735][T10531] FAT-fs (loop5): Unrecognized mount option "hash" or missing value 11:06:26 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:26 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 136.159384][T10532] FAT-fs (loop1): Unrecognized mount option "hash" or missing value [ 136.321544][T10549] CUSE: unknown device info "" [ 136.332400][T10549] CUSE: DEVNAME unspecified [ 136.342062][T10550] FAT-fs (loop0): Unrecognized mount option "hash" or missing value 11:06:26 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 136.456828][T10549] FAT-fs (loop2): Unrecognized mount option "hash" or missing value [ 136.556327][T10558] CUSE: unknown device info "" 11:06:26 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:26 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 136.598808][T10558] CUSE: DEVNAME unspecified 11:06:26 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 136.771395][T10558] FAT-fs (loop4): Unrecognized mount option "hash" or missing value [ 136.827273][T10568] CUSE: unknown device info "" [ 136.837668][T10568] CUSE: DEVNAME unspecified [ 136.844383][T10569] CUSE: unknown device info "" [ 136.884064][T10569] CUSE: DEVNAME unspecified 11:06:26 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 137.079264][T10582] CUSE: unknown device info "" [ 137.084231][T10582] CUSE: DEVNAME unspecified 11:06:27 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 137.129396][T10583] FAT-fs (loop3): Unrecognized mount option "hash" or missing value [ 137.150739][T10568] FAT-fs (loop2): Unrecognized mount option "hash" or missing value [ 137.251472][T10586] FAT-fs (loop0): Unrecognized mount option "hash" or missing value [ 137.303046][T10569] FAT-fs (loop5): Unrecognized mount option "hash" or missing value [ 137.313146][T10572] FAT-fs (loop1): Unrecognized mount option "hash" or missing value [ 137.348531][T10597] CUSE: unknown device info "" [ 137.353630][T10597] CUSE: DEVNAME unspecified 11:06:27 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:27 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:27 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 137.659973][T10606] CUSE: unknown device info "" [ 137.671145][T10606] CUSE: DEVNAME unspecified 11:06:27 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 137.739877][T10606] FAT-fs (loop0): Unrecognized mount option "hash" or missing value [ 137.840443][T10597] FAT-fs (loop4): Unrecognized mount option "hash" or missing value 11:06:27 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:27 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/245) ioctl$PPPIOCGNPMODE(r0, 0x40047440, 0xffffffffffffffff) [ 138.092154][T10619] CUSE: unknown device info "" [ 138.125597][T10619] CUSE: DEVNAME unspecified [ 138.142703][T10624] CUSE: unknown device info "" [ 138.180709][T10624] CUSE: DEVNAME unspecified 11:06:28 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 138.215165][T10617] FAT-fs (loop3): Unrecognized mount option "hash" or missing value 11:06:28 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/245) ioctl$PPPIOCGNPMODE(r0, 0x40047440, 0xffffffffffffffff) [ 138.266259][T10630] CUSE: unknown device info "" [ 138.282023][T10630] CUSE: DEVNAME unspecified [ 138.366953][T10639] CUSE: unknown device info "" [ 138.372240][T10639] CUSE: DEVNAME unspecified [ 138.405428][T10626] FAT-fs (loop2): Unrecognized mount option "hash" or missing value [ 138.495000][T10619] FAT-fs (loop5): Unrecognized mount option "hash" or missing value [ 138.511547][T10630] FAT-fs (loop0): Unrecognized mount option "hash" or missing value 11:06:28 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/245) ioctl$PPPIOCGNPMODE(r0, 0x40047440, 0xffffffffffffffff) 11:06:28 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/245) ioctl$PPPIOCGNPMODE(r0, 0x40047440, 0xffffffffffffffff) [ 138.688879][T10639] FAT-fs (loop4): Unrecognized mount option "hash" or missing value 11:06:28 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) r4 = socket(0xa, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000340)="b1c43b9ca453f42004e35cdeb670487ff678fa4fda25c6d89e1c9fb8bec1e8c41f5358dda04b59588bc9e1e99c04dfc56da7090e158eb3940974e6cab32ddfb4d9cb72fcf475d98cb2ced91b8fbc2d77817541eb7dac9664105b6f00ca24dab7175a6a4561dd2bacb42640280338e2d0baadcfaae454662bf569336e04ee2f55c357982c3436ee07b6756374160fb0660a877ab0ce61a51ca2d0b2e33232b13e4fbf6ac7b1bd10", 0xa7}, {&(0x7f00000005c0)="8fe37d9a91fe684350633aceb696d1f39caa2d28068b857f71e832477da167113211bd1675a8a76557ceb0e8f1c62bb6d6bcf1d31f571db93d5d36f9aa24ce6a2903a6f90692171828dbe01b10aa70dc177a0187b954583b6e67c0cde9d63e20139faa02000f6a133a237a4a253a30f2f917efe721d1fcf52f6c", 0x7a, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720acd7cac43dfab9aabea13efae4d4f8dc598f3fe7e4168e6da12fc952be64cbe4cdbcb401ea2f4cdb9953c124134a2c4c76d", 0x38, 0x3e2d}, {&(0x7f0000000180)="0a7d9c6f71e1172ad5cb04c052ecbe373b533820994bbf45a759539ae8804b6909554b2ff396187bff53a099", 0x2c, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:06:28 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:28 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:06:28 executing program 4: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/245) ioctl$PPPIOCGNPMODE(r0, 0x40047440, 0xffffffffffffffff) 11:06:29 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/245) ioctl$PPPIOCGNPMODE(r0, 0x40047440, 0xffffffffffffffff) 11:06:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:06:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 139.389126][T10669] FAT-fs (loop0): Unrecognized mount option "hash" or missing value 11:06:29 executing program 4: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:29 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:06:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/245) ioctl$PPPIOCGNPMODE(r0, 0x40047440, 0xffffffffffffffff) 11:06:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:06:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:06:29 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:06:29 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:29 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:29 executing program 4: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:30 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:30 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:30 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:30 executing program 4: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:30 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:30 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:30 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:30 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:30 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:31 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:31 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:31 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:31 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:31 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:31 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:32 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:32 executing program 5: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:32 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:32 executing program 1: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:32 executing program 5: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:32 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:32 executing program 1: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:32 executing program 3: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:32 executing program 5: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:32 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:32 executing program 4: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:33 executing program 1: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:33 executing program 3: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:33 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:33 executing program 5: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:33 executing program 4: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:33 executing program 1: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:33 executing program 3: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:33 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x800000c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x410800, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 11:06:33 executing program 4: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:33 executing program 5: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:33 executing program 1: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:33 executing program 2: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:34 executing program 3: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:34 executing program 1: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:34 executing program 5: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:34 executing program 2: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:34 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001c40)=ANY=[@ANYBLOB="240000000201010000409fbc26051e48ac6f26533bacf9d9ee3c6099d5d7991543481007"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x3dc, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010907031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 11:06:34 executing program 3: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x20, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) [ 144.710492][T10955] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 11:06:34 executing program 2: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r1, 0x401}, 0x1c}}, 0x0) 11:06:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb546d443a9225d55}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}, @IFLA_TXQLEN={0x8, 0xd, 0x7fffffff}]}, 0x44}}, 0x0) [ 144.907384][T10963] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 11:06:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x20, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 11:06:34 executing program 3: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 11:06:35 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001c40)=ANY=[@ANYBLOB="240000000201010000409fbc26051e48ac6f26533bacf9d9ee3c6099d5d7991543481007"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x3dc, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010907031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 145.152287][T10975] batman_adv: Cannot find parent device [ 145.180093][T10975] gretap1: activation failed [ 145.205610][T10975] device gretap1 entered promiscuous mode 11:06:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r1, 0x401}, 0x1c}}, 0x0) [ 145.271264][T10988] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 11:06:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x20, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 11:06:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb546d443a9225d55}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}, @IFLA_TXQLEN={0x8, 0xd, 0x7fffffff}]}, 0x44}}, 0x0) 11:06:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x20, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 11:06:35 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000500d25a80648c63940d0600fc00100005400200a06d053582c137153e370a00018000f01700d1bd", 0x2e}], 0x1}, 0x0) 11:06:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r1, 0x401}, 0x1c}}, 0x0) [ 145.522017][T10997] batman_adv: Cannot find parent device [ 145.541042][T10997] gretap2: activation failed [ 145.560367][T10997] device gretap2 entered promiscuous mode [ 145.601276][T11004] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:06:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x20, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 11:06:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x20, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 11:06:35 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001c40)=ANY=[@ANYBLOB="240000000201010000409fbc26051e48ac6f26533bacf9d9ee3c6099d5d7991543481007"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x3dc, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010907031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 11:06:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb546d443a9225d55}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}, @IFLA_TXQLEN={0x8, 0xd, 0x7fffffff}]}, 0x44}}, 0x0) 11:06:35 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000500d25a80648c63940d0600fc00100005400200a06d053582c137153e370a00018000f01700d1bd", 0x2e}], 0x1}, 0x0) 11:06:35 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000500d25a80648c63940d0600fc00100005400200a06d053582c137153e370a00018000f01700d1bd", 0x2e}], 0x1}, 0x0) 11:06:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r1, 0x401}, 0x1c}}, 0x0) [ 145.973904][T11026] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 145.981655][T11027] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.997465][T11022] batman_adv: Cannot find parent device [ 146.013234][T11022] gretap3: activation failed 11:06:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x20, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) [ 146.029451][T11028] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 146.032023][T11022] device gretap3 entered promiscuous mode 11:06:35 executing program 1: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xffffffffffffffff) 11:06:36 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000500d25a80648c63940d0600fc00100005400200a06d053582c137153e370a00018000f01700d1bd", 0x2e}], 0x1}, 0x0) 11:06:36 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000500d25a80648c63940d0600fc00100005400200a06d053582c137153e370a00018000f01700d1bd", 0x2e}], 0x1}, 0x0) 11:06:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb546d443a9225d55}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}, @IFLA_TXQLEN={0x8, 0xd, 0x7fffffff}]}, 0x44}}, 0x0) 11:06:36 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001c40)=ANY=[@ANYBLOB="240000000201010000409fbc26051e48ac6f26533bacf9d9ee3c6099d5d7991543481007"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x3dc, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010907031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 11:06:36 executing program 1: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xffffffffffffffff) 11:06:36 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) [ 146.298379][T11039] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 146.330226][T11040] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 11:06:36 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000500d25a80648c63940d0600fc00100005400200a06d053582c137153e370a00018000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 146.407473][T11043] batman_adv: Cannot find parent device [ 146.462843][T11043] gretap4: activation failed 11:06:36 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000500d25a80648c63940d0600fc00100005400200a06d053582c137153e370a00018000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 146.487451][T11043] device gretap4 entered promiscuous mode 11:06:36 executing program 1: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xffffffffffffffff) [ 146.575822][T11055] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 146.599250][T11056] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 146.629657][T11057] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:06:36 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) exit(0x0) fstat(r0, &(0x7f0000000440)) 11:06:36 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, "f14e9d377924b46b6ef9ba3b6d8f93205c9584a1898070a8e03854b7a435e3b19800050891fdb752a77f2bb0826a3637ba84e5fc892bf099fde91c7da31e04fc78fe05100b150d65850f03ec1fddddbe152b767a2f250c406659e2b45132a112f2b3572888bd55ffa18ce8e6c463da9974bfead7f0238ca8ce59d6716045499e"}) 11:06:36 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x82, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$UHID_INPUT(r0, &(0x7f0000000380), 0x1006) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) open(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:06:36 executing program 1: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xffffffffffffffff) 11:06:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x17, &(0x7f0000000200)={{{@in=@local, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, 0xe8) 11:06:36 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, "f14e9d377924b46b6ef9ba3b6d8f93205c9584a1898070a8e03854b7a435e3b19800050891fdb752a77f2bb0826a3637ba84e5fc892bf099fde91c7da31e04fc78fe05100b150d65850f03ec1fddddbe152b767a2f250c406659e2b45132a112f2b3572888bd55ffa18ce8e6c463da9974bfead7f0238ca8ce59d6716045499e"}) 11:06:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 11:06:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x17, &(0x7f0000000200)={{{@in=@local, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, 0xe8) 11:06:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x17, &(0x7f0000000200)={{{@in=@local, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, 0xe8) 11:06:37 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, "f14e9d377924b46b6ef9ba3b6d8f93205c9584a1898070a8e03854b7a435e3b19800050891fdb752a77f2bb0826a3637ba84e5fc892bf099fde91c7da31e04fc78fe05100b150d65850f03ec1fddddbe152b767a2f250c406659e2b45132a112f2b3572888bd55ffa18ce8e6c463da9974bfead7f0238ca8ce59d6716045499e"}) 11:06:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x82, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$UHID_INPUT(r0, &(0x7f0000000380), 0x1006) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) open(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:06:37 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) [ 147.381931][T11099] ptrace attach of "/root/syz-executor.2"[11050] was attempted by "/root/syz-executor.2"[11099] 11:06:37 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) exit(0x0) fstat(r0, &(0x7f0000000440)) 11:06:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 11:06:37 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, "f14e9d377924b46b6ef9ba3b6d8f93205c9584a1898070a8e03854b7a435e3b19800050891fdb752a77f2bb0826a3637ba84e5fc892bf099fde91c7da31e04fc78fe05100b150d65850f03ec1fddddbe152b767a2f250c406659e2b45132a112f2b3572888bd55ffa18ce8e6c463da9974bfead7f0238ca8ce59d6716045499e"}) 11:06:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x17, &(0x7f0000000200)={{{@in=@local, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, 0xe8) 11:06:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x82, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$UHID_INPUT(r0, &(0x7f0000000380), 0x1006) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) open(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:06:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) exit(0x0) fstat(r0, &(0x7f0000000440)) 11:06:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 11:06:37 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x82, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$UHID_INPUT(r0, &(0x7f0000000380), 0x1006) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) open(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:06:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 11:06:37 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:38 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:38 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) exit(0x0) fstat(r0, &(0x7f0000000440)) 11:06:38 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:38 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) exit(0x0) fstat(r0, &(0x7f0000000440)) 11:06:38 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:39 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:39 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) exit(0x0) fstat(r0, &(0x7f0000000440)) 11:06:39 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) exit(0x0) fstat(r0, &(0x7f0000000440)) 11:06:39 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:39 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:40 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:40 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:40 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:40 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:40 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:40 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:40 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:41 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:41 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:41 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:41 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:41 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:41 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:41 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:42 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:42 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:42 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) 11:06:42 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x82, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$UHID_INPUT(r0, &(0x7f0000000380), 0x1006) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) open(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:06:42 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x82, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$UHID_INPUT(r0, &(0x7f0000000380), 0x1006) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) open(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:06:42 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x4, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) [ 152.762808][T11304] ================================================================== [ 152.771232][T11304] BUG: KCSAN: data-race in ext4_free_inode / find_next_zero_bit [ 152.778857][T11304] [ 152.781195][T11304] write to 0xffff888122cde048 of 8 bytes by task 7934 on cpu 1: [ 152.788836][T11304] ext4_free_inode+0x5e5/0xa50 [ 152.793728][T11304] ext4_evict_inode+0x87f/0xe50 [ 152.798595][T11304] evict+0x244/0x410 [ 152.802496][T11304] iput+0x371/0x4e0 [ 152.806673][T11304] do_unlinkat+0x378/0x530 [ 152.811106][T11304] __x64_sys_unlink+0x3b/0x50 [ 152.815804][T11304] do_syscall_64+0xcc/0x3a0 [ 152.820315][T11304] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 152.826287][T11304] [ 152.828624][T11304] read to 0xffff888122cde048 of 8 bytes by task 11304 on cpu 0: [ 152.836396][T11304] find_next_zero_bit+0x4e/0xe0 [ 152.841264][T11304] find_inode_bit.isra.0+0x82/0x300 [ 152.846567][T11304] __ext4_new_inode+0xd45/0x2f10 [ 152.851535][T11304] ext4_symlink+0x31c/0x9b0 [ 152.856045][T11304] vfs_symlink+0x218/0x310 [ 152.860473][T11304] do_symlinkat+0x1a5/0x1e0 [ 152.865084][T11304] __x64_sys_symlink+0x3f/0x50 [ 152.869861][T11304] do_syscall_64+0xcc/0x3a0 [ 152.874384][T11304] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 152.880398][T11304] [ 152.882723][T11304] Reported by Kernel Concurrency Sanitizer on: [ 152.888988][T11304] CPU: 0 PID: 11304 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 152.897658][T11304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.908240][T11304] ================================================================== [ 152.916311][T11304] Kernel panic - not syncing: panic_on_warn set ... [ 152.922918][T11304] CPU: 0 PID: 11304 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 152.931767][T11304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.941827][T11304] Call Trace: [ 152.945131][T11304] dump_stack+0x11d/0x181 [ 152.949658][T11304] panic+0x210/0x640 [ 152.953552][T11304] ? vprintk_func+0x8d/0x140 [ 152.958200][T11304] kcsan_report.cold+0xc/0xd [ 152.962803][T11304] kcsan_setup_watchpoint+0x3fe/0x460 [ 152.968166][T11304] __tsan_read8+0xc6/0x100 [ 152.972573][T11304] find_next_zero_bit+0x4e/0xe0 [ 152.977427][T11304] find_inode_bit.isra.0+0x82/0x300 [ 152.982677][T11304] __ext4_new_inode+0xd45/0x2f10 [ 152.987624][T11304] ext4_symlink+0x31c/0x9b0 [ 152.992120][T11304] vfs_symlink+0x218/0x310 [ 152.996623][T11304] do_symlinkat+0x1a5/0x1e0 [ 153.001125][T11304] __x64_sys_symlink+0x3f/0x50 [ 153.005876][T11304] do_syscall_64+0xcc/0x3a0 [ 153.010369][T11304] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 153.016246][T11304] RIP: 0033:0x45ac77 [ 153.020132][T11304] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 6d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 153.039719][T11304] RSP: 002b:00007ffd407d8da8 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 153.052827][T11304] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045ac77 [ 153.061055][T11304] RDX: 00007ffd407d8e43 RSI: 00000000004c0a2a RDI: 00007ffd407d8e30 [ 153.069026][T11304] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000013 [ 153.076999][T11304] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000000 [ 153.085412][T11304] R13: 00007ffd407d8de0 R14: 0000000000000000 R15: 00007ffd407d8df0 [ 153.094936][T11304] Kernel Offset: disabled [ 153.099271][T11304] Rebooting in 86400 seconds..