fffffffffffff9c, 0x0, 0x200002, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x1, 0xda, &(0x7f0000ffe000/0x1000)=nil}) syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) unshare(0x0) 23:03:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x1, 0xda, &(0x7f0000ffe000/0x1000)=nil}) syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) unshare(0x0) 23:03:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x84, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clock_gettime(0x3, &(0x7f0000000140)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, &(0x7f0000000300)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) keyctl$invalidate(0x15, 0x0) semget(0x0, 0x0, 0x101) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000540)={0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000440)) openat$full(0xffffffffffffff9c, 0x0, 0x840, 0x0) 23:03:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x1, 0xda, &(0x7f0000ffe000/0x1000)=nil}) syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) unshare(0x0) 23:03:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 23:03:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x84, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clock_gettime(0x3, &(0x7f0000000140)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, &(0x7f0000000300)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) keyctl$invalidate(0x15, 0x0) semget(0x0, 0x0, 0x101) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000540)={0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000440)) openat$full(0xffffffffffffff9c, 0x0, 0x840, 0x0) 23:03:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000633377fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 23:03:32 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20002152) 23:03:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x1, 0xda, &(0x7f0000ffe000/0x1000)=nil}) syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) unshare(0x0) 23:03:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x1, 0xda, &(0x7f0000ffe000/0x1000)=nil}) syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) unshare(0x0) 23:03:33 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) 23:03:33 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 23:03:33 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) 23:03:33 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x0, 0x21}) 23:03:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x1, 0xda, &(0x7f0000ffe000/0x1000)=nil}) syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) unshare(0x0) 23:03:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x1, 0xda, &(0x7f0000ffe000/0x1000)=nil}) syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) unshare(0x0) 23:03:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x11]}}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@multicast2}]}, 0x104}}, 0x0) 23:03:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 23:03:33 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) 23:03:33 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xca03, 0x0) 23:03:33 executing program 5: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 23:03:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'macvlan0\x00', &(0x7f0000000200)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 23:03:34 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) 23:03:34 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e22, @broadcast}], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 367.810251][T13177] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 [ 367.830579][T13180] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 23:03:34 executing program 2: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @default}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, 0x0) fchmod(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x3, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @pix={0x0, 0x1f}}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x980000, 0x0, 0x7, r1, 0x0, &(0x7f0000000040)={0x0, 0x1, [], @p_u32=&(0x7f0000000000)=0x7fffffff}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000600)) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000600)) r4 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb}}) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r6, r5, 0x0) ioctl$KVM_GET_SREGS(r6, 0x8138ae83, &(0x7f0000000600)) ioctl$UI_END_FF_ERASE(r6, 0x400c55cb, &(0x7f0000000140)={0x1, 0x0, 0x7}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x18, 0x5}, 0x14) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 23:03:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\x00'/16, 0x10) 23:03:34 executing program 1: syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x2, 0x5]}, 0x45c) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3ff, 0x2) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x2, 0x0, 0xb02f}], 0x11e8) 23:03:34 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e22, @broadcast}], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:03:34 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e22, @broadcast}], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:03:34 executing program 3: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f00000000c0)={'veth1\x00', @ifru_flags}) 23:03:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) write$binfmt_elf32(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:03:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @pix={0x0, 0x1f}}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x980000, 0x0, 0x7, r1, 0x0, &(0x7f0000000040)={0x0, 0x1, [], @p_u32=&(0x7f0000000000)=0x7fffffff}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000600)) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000600)) r4 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb}}) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r6, r5, 0x0) ioctl$KVM_GET_SREGS(r6, 0x8138ae83, &(0x7f0000000600)) ioctl$UI_END_FF_ERASE(r6, 0x400c55cb, &(0x7f0000000140)={0x1, 0x0, 0x7}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x18, 0x5}, 0x14) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 23:03:34 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e22, @broadcast}], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:03:35 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e22, @broadcast}], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:03:35 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000001c40), 0x0) 23:03:35 executing program 2: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @default}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, 0x0) fchmod(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x3, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:35 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_off='index=off'}]}) 23:03:35 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000001c40), 0x0) 23:03:35 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e22, @broadcast}], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:03:35 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e22, @broadcast}], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 369.358274][T13257] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. 23:03:35 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000001c40), 0x0) [ 369.469071][T13257] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. 23:03:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @pix={0x0, 0x1f}}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x980000, 0x0, 0x7, r1, 0x0, &(0x7f0000000040)={0x0, 0x1, [], @p_u32=&(0x7f0000000000)=0x7fffffff}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000600)) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000600)) r4 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb}}) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r6, r5, 0x0) ioctl$KVM_GET_SREGS(r6, 0x8138ae83, &(0x7f0000000600)) ioctl$UI_END_FF_ERASE(r6, 0x400c55cb, &(0x7f0000000140)={0x1, 0x0, 0x7}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x18, 0x5}, 0x14) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 23:03:35 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_off='index=off'}]}) 23:03:36 executing program 0: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @default}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, 0x0) fchmod(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x3, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:36 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000001c40), 0x0) 23:03:36 executing program 2: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @default}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, 0x0) fchmod(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x3, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:36 executing program 4: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @default}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, 0x0) fchmod(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x3, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:36 executing program 1: socket$alg(0x26, 0x5, 0x0) setgid(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0xa9ef, 0x6}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r0, 0x0, 0xffffffffffffffff, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x400640, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r3, &(0x7f0000000580), 0x3c1) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r4, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsn(0x0, 0x7, 0x0) 23:03:36 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_off='index=off'}]}) 23:03:36 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @pix={0x0, 0x1f}}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x980000, 0x0, 0x7, r1, 0x0, &(0x7f0000000040)={0x0, 0x1, [], @p_u32=&(0x7f0000000000)=0x7fffffff}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000600)) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000600)) r4 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb}}) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r6, r5, 0x0) ioctl$KVM_GET_SREGS(r6, 0x8138ae83, &(0x7f0000000600)) ioctl$UI_END_FF_ERASE(r6, 0x400c55cb, &(0x7f0000000140)={0x1, 0x0, 0x7}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x18, 0x5}, 0x14) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 23:03:37 executing program 1: socket$alg(0x26, 0x5, 0x0) setgid(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0xa9ef, 0x6}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r0, 0x0, 0xffffffffffffffff, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x400640, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r3, &(0x7f0000000580), 0x3c1) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r4, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsn(0x0, 0x7, 0x0) 23:03:37 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_off='index=off'}]}) 23:03:37 executing program 2: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @default}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, 0x0) fchmod(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x3, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:37 executing program 4: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @default}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, 0x0) fchmod(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x3, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:37 executing program 0: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @default}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, 0x0) fchmod(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x3, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:37 executing program 5: socket$alg(0x26, 0x5, 0x0) setgid(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0xa9ef, 0x6}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r0, 0x0, 0xffffffffffffffff, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x400640, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r3, &(0x7f0000000580), 0x3c1) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r4, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsn(0x0, 0x7, 0x0) 23:03:37 executing program 4: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @default}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, 0x0) fchmod(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x3, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000031000505d25a80648c63940d0324fc60350000000a000000053582c137153e3709480880feff0000d1bd", 0x33fe0}], 0x1}, 0x0) 23:03:37 executing program 1: socket$alg(0x26, 0x5, 0x0) setgid(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0xa9ef, 0x6}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r0, 0x0, 0xffffffffffffffff, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x400640, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r3, &(0x7f0000000580), 0x3c1) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r4, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsn(0x0, 0x7, 0x0) 23:03:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe9, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099100000000500150004008178a8001600140008c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 371.891102][T13351] IPv6: NLM_F_CREATE should be specified when creating new route 23:03:38 executing program 5: socket$alg(0x26, 0x5, 0x0) setgid(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0xa9ef, 0x6}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r0, 0x0, 0xffffffffffffffff, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x400640, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r3, &(0x7f0000000580), 0x3c1) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r4, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsn(0x0, 0x7, 0x0) [ 371.934140][T13351] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 23:03:38 executing program 0: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @default}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, 0x0) fchmod(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x3, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:38 executing program 2: r0 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_proto_private(r0, 0x89e0, 0x0) [ 372.050571][T13351] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 23:03:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@gettaction={0x20, 0x32, 0x72cea1ed103abf65, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x20}}, 0x0) 23:03:38 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x2, 0x2, &(0x7f00000008c0)=[{}, {}], 0x0) io_destroy(r1) 23:03:38 executing program 1: socket$alg(0x26, 0x5, 0x0) setgid(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0xa9ef, 0x6}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r0, 0x0, 0xffffffffffffffff, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x400640, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r3, &(0x7f0000000580), 0x3c1) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r4, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsn(0x0, 0x7, 0x0) 23:03:38 executing program 3: clock_gettime(0x9, &(0x7f0000000340)) 23:03:38 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) 23:03:38 executing program 5: socket$alg(0x26, 0x5, 0x0) setgid(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0xa9ef, 0x6}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r0, 0x0, 0xffffffffffffffff, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x400640, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r3, &(0x7f0000000580), 0x3c1) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r4, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsn(0x0, 0x7, 0x0) 23:03:38 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 23:03:38 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) [ 372.716722][T13387] IPVS: Scheduler module ip_vs_ not found [ 372.722619][T13394] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 23:03:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f", 0x2d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe27, 0x0, 0x317, 0x0, 0xfffffffffffffd10}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:03:38 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) [ 372.877458][T13405] IPVS: Scheduler module ip_vs_ not found 23:03:39 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 23:03:39 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) sendmmsg(r0, &(0x7f0000001540), 0x400000000000295, 0x0) 23:03:39 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) 23:03:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x200, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x1}, 0x2000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 23:03:39 executing program 5: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}) r0 = socket(0x18, 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x400) setsockopt(r0, 0x1, 0x53, &(0x7f0000000040)="dcd8ff95663c58c996f27dc7775eed2943b666514a1df36b872c8e74b46bb72c8c1f6831e672982cd7ab58aef38fe45f7b2f79975897500b47600d6dca0db44804d8382be3e054dd91667e05fc47f8f5d9a7acaa2c467e05ac38559ce35ee0c2a3f6dedcb14c3ccfeab2d142dbec6f693281c463efa711e1369a5ea847069a3b6c3a1a9fd791ef58112044d84588f0e65da47d84a8b997082f6ed998f495f6c75688147d7bfa6d7a47e251667e4cda2d019c29c3c408f890c2becde8ae64", 0xbe) semctl$SETALL(r1, 0x0, 0x9, &(0x7f0000000240)=[0x7, 0x40]) semop(0x0, &(0x7f0000000240)=[{0x1, 0x4, 0x1000}, {0x2, 0x40, 0x800}, {0x1, 0x3}, {0x0, 0x7}, {0x3, 0x68, 0x1c00}, {0x3, 0x6}, {0x1, 0xfffffffffffffff8, 0x1000}], 0x7) semop(0x0, &(0x7f0000000240), 0x6) 23:03:39 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) [ 373.144183][T13421] IPVS: Scheduler module ip_vs_ not found 23:03:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x200, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x1}, 0x2000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 23:03:39 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) 23:03:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r6, {0x300}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x0, 0xd}}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r6, {0x300}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 23:03:39 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) [ 373.415518][T13444] IPVS: Scheduler module ip_vs_ not found 23:03:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f", 0x2d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe27, 0x0, 0x317, 0x0, 0xfffffffffffffd10}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:03:42 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) sendmmsg(r0, &(0x7f0000001540), 0x400000000000295, 0x0) 23:03:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20a00) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x4004551e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) fcntl$dupfd(r10, 0x0, r9) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8b1a, &(0x7f0000000380)='wlan1\x00\xdbj\x04\xf2\xeb\xd9\x0e\a\xd3~\xd4\xa2\xb8y\x01\x80\x00\x00\x00\x00\xff\xff\xff\x8d\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh6\xfa\xa0\x11\xf9\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc\x02B-2\x98\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xc3\x0fu>5\xbb\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\x00\x00\x01\x00\x00\x00\x00\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeK\x900\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\x00\x00\x00\x00\x00\x00\x93\xee\xe9\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x9c;\xa4\xe3#\x12\xbao\x87\x16 \xe9\x01\xf0@1\x98\xd5,\xf8\xe9j/*@jkP\x93Y\xe0\t\xa5\x81\xd3\xc3\xb9\xd1\x02\x98\xc9\xac\xa6\x85g\xa6\xa1c\xbc\x8d\x88\xfd\x17Vb\xc9Y\xb9[c\x9d\x81\x98\xfdY\x11\xcc\xdcq\xac$\xa0\x06\xc0\x19\x97^W\xe6\x8a\x03In\x9bA\xcc-\x1ev5\n/N`#{\xaa~Yp\x96\x97\xd6&9\xa0SR\xd7\xe4\xa1\xc6\x92\x7f&nm\xaf\x16\xf1\x03\xf0.\x89yzq\xd2\x8d\xe4\xa2o\xe5x\xa5\x11\xc4G\xac\xfbD\xb7\x95J\xfd6\xa8x\x00\xff\"\xc0\xac\xc0\x97\xe7Q\x8f\xfc\xae\xb7\xe4\xe0D\xd6\xeb') ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r8) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x4004551e, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r14, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r14, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:03:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x200, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x1}, 0x2000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 23:03:42 executing program 3: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r6, {0x300}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x0, 0xd}}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r6, {0x300}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 23:03:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x200, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x1}, 0x2000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 23:03:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r6, {0x300}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x0, 0xd}}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r6, {0x300}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 23:03:42 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) sendmmsg(r0, &(0x7f0000001540), 0x400000000000295, 0x0) 23:03:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r6, {0x300}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x0, 0xd}}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r6, {0x300}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 23:03:42 executing program 3: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:42 executing program 0: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f", 0x2d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe27, 0x0, 0x317, 0x0, 0xfffffffffffffd10}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:03:45 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) sendmmsg(r0, &(0x7f0000001540), 0x400000000000295, 0x0) 23:03:45 executing program 5: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:45 executing program 0: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:45 executing program 3: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20a00) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x4004551e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) fcntl$dupfd(r10, 0x0, r9) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8b1a, &(0x7f0000000380)='wlan1\x00\xdbj\x04\xf2\xeb\xd9\x0e\a\xd3~\xd4\xa2\xb8y\x01\x80\x00\x00\x00\x00\xff\xff\xff\x8d\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh6\xfa\xa0\x11\xf9\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc\x02B-2\x98\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xc3\x0fu>5\xbb\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\x00\x00\x01\x00\x00\x00\x00\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeK\x900\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\x00\x00\x00\x00\x00\x00\x93\xee\xe9\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x9c;\xa4\xe3#\x12\xbao\x87\x16 \xe9\x01\xf0@1\x98\xd5,\xf8\xe9j/*@jkP\x93Y\xe0\t\xa5\x81\xd3\xc3\xb9\xd1\x02\x98\xc9\xac\xa6\x85g\xa6\xa1c\xbc\x8d\x88\xfd\x17Vb\xc9Y\xb9[c\x9d\x81\x98\xfdY\x11\xcc\xdcq\xac$\xa0\x06\xc0\x19\x97^W\xe6\x8a\x03In\x9bA\xcc-\x1ev5\n/N`#{\xaa~Yp\x96\x97\xd6&9\xa0SR\xd7\xe4\xa1\xc6\x92\x7f&nm\xaf\x16\xf1\x03\xf0.\x89yzq\xd2\x8d\xe4\xa2o\xe5x\xa5\x11\xc4G\xac\xfbD\xb7\x95J\xfd6\xa8x\x00\xff\"\xc0\xac\xc0\x97\xe7Q\x8f\xfc\xae\xb7\xe4\xe0D\xd6\xeb') ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r8) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x4004551e, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r14, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r14, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:03:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20a00) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x4004551e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) fcntl$dupfd(r10, 0x0, r9) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8b1a, &(0x7f0000000380)='wlan1\x00\xdbj\x04\xf2\xeb\xd9\x0e\a\xd3~\xd4\xa2\xb8y\x01\x80\x00\x00\x00\x00\xff\xff\xff\x8d\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh6\xfa\xa0\x11\xf9\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc\x02B-2\x98\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xc3\x0fu>5\xbb\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\x00\x00\x01\x00\x00\x00\x00\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeK\x900\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\x00\x00\x00\x00\x00\x00\x93\xee\xe9\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x9c;\xa4\xe3#\x12\xbao\x87\x16 \xe9\x01\xf0@1\x98\xd5,\xf8\xe9j/*@jkP\x93Y\xe0\t\xa5\x81\xd3\xc3\xb9\xd1\x02\x98\xc9\xac\xa6\x85g\xa6\xa1c\xbc\x8d\x88\xfd\x17Vb\xc9Y\xb9[c\x9d\x81\x98\xfdY\x11\xcc\xdcq\xac$\xa0\x06\xc0\x19\x97^W\xe6\x8a\x03In\x9bA\xcc-\x1ev5\n/N`#{\xaa~Yp\x96\x97\xd6&9\xa0SR\xd7\xe4\xa1\xc6\x92\x7f&nm\xaf\x16\xf1\x03\xf0.\x89yzq\xd2\x8d\xe4\xa2o\xe5x\xa5\x11\xc4G\xac\xfbD\xb7\x95J\xfd6\xa8x\x00\xff\"\xc0\xac\xc0\x97\xe7Q\x8f\xfc\xae\xb7\xe4\xe0D\xd6\xeb') ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r8) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x4004551e, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r14, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r14, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:03:45 executing program 0: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:45 executing program 5: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:45 executing program 3: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:46 executing program 5: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20a00) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x4004551e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) fcntl$dupfd(r10, 0x0, r9) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8b1a, &(0x7f0000000380)='wlan1\x00\xdbj\x04\xf2\xeb\xd9\x0e\a\xd3~\xd4\xa2\xb8y\x01\x80\x00\x00\x00\x00\xff\xff\xff\x8d\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh6\xfa\xa0\x11\xf9\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc\x02B-2\x98\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xc3\x0fu>5\xbb\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\x00\x00\x01\x00\x00\x00\x00\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeK\x900\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\x00\x00\x00\x00\x00\x00\x93\xee\xe9\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x9c;\xa4\xe3#\x12\xbao\x87\x16 \xe9\x01\xf0@1\x98\xd5,\xf8\xe9j/*@jkP\x93Y\xe0\t\xa5\x81\xd3\xc3\xb9\xd1\x02\x98\xc9\xac\xa6\x85g\xa6\xa1c\xbc\x8d\x88\xfd\x17Vb\xc9Y\xb9[c\x9d\x81\x98\xfdY\x11\xcc\xdcq\xac$\xa0\x06\xc0\x19\x97^W\xe6\x8a\x03In\x9bA\xcc-\x1ev5\n/N`#{\xaa~Yp\x96\x97\xd6&9\xa0SR\xd7\xe4\xa1\xc6\x92\x7f&nm\xaf\x16\xf1\x03\xf0.\x89yzq\xd2\x8d\xe4\xa2o\xe5x\xa5\x11\xc4G\xac\xfbD\xb7\x95J\xfd6\xa8x\x00\xff\"\xc0\xac\xc0\x97\xe7Q\x8f\xfc\xae\xb7\xe4\xe0D\xd6\xeb') ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r8) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x4004551e, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r14, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r14, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:03:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f", 0x2d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe27, 0x0, 0x317, 0x0, 0xfffffffffffffd10}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:03:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20a00) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x4004551e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) fcntl$dupfd(r10, 0x0, r9) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8b1a, &(0x7f0000000380)='wlan1\x00\xdbj\x04\xf2\xeb\xd9\x0e\a\xd3~\xd4\xa2\xb8y\x01\x80\x00\x00\x00\x00\xff\xff\xff\x8d\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh6\xfa\xa0\x11\xf9\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc\x02B-2\x98\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xc3\x0fu>5\xbb\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\x00\x00\x01\x00\x00\x00\x00\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeK\x900\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\x00\x00\x00\x00\x00\x00\x93\xee\xe9\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x9c;\xa4\xe3#\x12\xbao\x87\x16 \xe9\x01\xf0@1\x98\xd5,\xf8\xe9j/*@jkP\x93Y\xe0\t\xa5\x81\xd3\xc3\xb9\xd1\x02\x98\xc9\xac\xa6\x85g\xa6\xa1c\xbc\x8d\x88\xfd\x17Vb\xc9Y\xb9[c\x9d\x81\x98\xfdY\x11\xcc\xdcq\xac$\xa0\x06\xc0\x19\x97^W\xe6\x8a\x03In\x9bA\xcc-\x1ev5\n/N`#{\xaa~Yp\x96\x97\xd6&9\xa0SR\xd7\xe4\xa1\xc6\x92\x7f&nm\xaf\x16\xf1\x03\xf0.\x89yzq\xd2\x8d\xe4\xa2o\xe5x\xa5\x11\xc4G\xac\xfbD\xb7\x95J\xfd6\xa8x\x00\xff\"\xc0\xac\xc0\x97\xe7Q\x8f\xfc\xae\xb7\xe4\xe0D\xd6\xeb') ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r8) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x4004551e, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r14, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r14, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:03:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20a00) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x4004551e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) fcntl$dupfd(r10, 0x0, r9) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8b1a, &(0x7f0000000380)='wlan1\x00\xdbj\x04\xf2\xeb\xd9\x0e\a\xd3~\xd4\xa2\xb8y\x01\x80\x00\x00\x00\x00\xff\xff\xff\x8d\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh6\xfa\xa0\x11\xf9\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc\x02B-2\x98\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xc3\x0fu>5\xbb\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\x00\x00\x01\x00\x00\x00\x00\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeK\x900\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\x00\x00\x00\x00\x00\x00\x93\xee\xe9\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x9c;\xa4\xe3#\x12\xbao\x87\x16 \xe9\x01\xf0@1\x98\xd5,\xf8\xe9j/*@jkP\x93Y\xe0\t\xa5\x81\xd3\xc3\xb9\xd1\x02\x98\xc9\xac\xa6\x85g\xa6\xa1c\xbc\x8d\x88\xfd\x17Vb\xc9Y\xb9[c\x9d\x81\x98\xfdY\x11\xcc\xdcq\xac$\xa0\x06\xc0\x19\x97^W\xe6\x8a\x03In\x9bA\xcc-\x1ev5\n/N`#{\xaa~Yp\x96\x97\xd6&9\xa0SR\xd7\xe4\xa1\xc6\x92\x7f&nm\xaf\x16\xf1\x03\xf0.\x89yzq\xd2\x8d\xe4\xa2o\xe5x\xa5\x11\xc4G\xac\xfbD\xb7\x95J\xfd6\xa8x\x00\xff\"\xc0\xac\xc0\x97\xe7Q\x8f\xfc\xae\xb7\xe4\xe0D\xd6\xeb') ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r8) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x4004551e, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r14, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r14, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:03:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20a00) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x4004551e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) fcntl$dupfd(r10, 0x0, r9) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8b1a, &(0x7f0000000380)='wlan1\x00\xdbj\x04\xf2\xeb\xd9\x0e\a\xd3~\xd4\xa2\xb8y\x01\x80\x00\x00\x00\x00\xff\xff\xff\x8d\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh6\xfa\xa0\x11\xf9\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc\x02B-2\x98\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xc3\x0fu>5\xbb\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\x00\x00\x01\x00\x00\x00\x00\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeK\x900\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\x00\x00\x00\x00\x00\x00\x93\xee\xe9\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x9c;\xa4\xe3#\x12\xbao\x87\x16 \xe9\x01\xf0@1\x98\xd5,\xf8\xe9j/*@jkP\x93Y\xe0\t\xa5\x81\xd3\xc3\xb9\xd1\x02\x98\xc9\xac\xa6\x85g\xa6\xa1c\xbc\x8d\x88\xfd\x17Vb\xc9Y\xb9[c\x9d\x81\x98\xfdY\x11\xcc\xdcq\xac$\xa0\x06\xc0\x19\x97^W\xe6\x8a\x03In\x9bA\xcc-\x1ev5\n/N`#{\xaa~Yp\x96\x97\xd6&9\xa0SR\xd7\xe4\xa1\xc6\x92\x7f&nm\xaf\x16\xf1\x03\xf0.\x89yzq\xd2\x8d\xe4\xa2o\xe5x\xa5\x11\xc4G\xac\xfbD\xb7\x95J\xfd6\xa8x\x00\xff\"\xc0\xac\xc0\x97\xe7Q\x8f\xfc\xae\xb7\xe4\xe0D\xd6\xeb') ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r8) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x4004551e, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r14, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r14, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:03:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20a00) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x4004551e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) fcntl$dupfd(r10, 0x0, r9) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8b1a, &(0x7f0000000380)='wlan1\x00\xdbj\x04\xf2\xeb\xd9\x0e\a\xd3~\xd4\xa2\xb8y\x01\x80\x00\x00\x00\x00\xff\xff\xff\x8d\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh6\xfa\xa0\x11\xf9\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc\x02B-2\x98\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xc3\x0fu>5\xbb\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\x00\x00\x01\x00\x00\x00\x00\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeK\x900\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\x00\x00\x00\x00\x00\x00\x93\xee\xe9\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x9c;\xa4\xe3#\x12\xbao\x87\x16 \xe9\x01\xf0@1\x98\xd5,\xf8\xe9j/*@jkP\x93Y\xe0\t\xa5\x81\xd3\xc3\xb9\xd1\x02\x98\xc9\xac\xa6\x85g\xa6\xa1c\xbc\x8d\x88\xfd\x17Vb\xc9Y\xb9[c\x9d\x81\x98\xfdY\x11\xcc\xdcq\xac$\xa0\x06\xc0\x19\x97^W\xe6\x8a\x03In\x9bA\xcc-\x1ev5\n/N`#{\xaa~Yp\x96\x97\xd6&9\xa0SR\xd7\xe4\xa1\xc6\x92\x7f&nm\xaf\x16\xf1\x03\xf0.\x89yzq\xd2\x8d\xe4\xa2o\xe5x\xa5\x11\xc4G\xac\xfbD\xb7\x95J\xfd6\xa8x\x00\xff\"\xc0\xac\xc0\x97\xe7Q\x8f\xfc\xae\xb7\xe4\xe0D\xd6\xeb') ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r8) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x4004551e, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r14, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r14, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:03:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20a00) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x4004551e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) fcntl$dupfd(r10, 0x0, r9) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8b1a, &(0x7f0000000380)='wlan1\x00\xdbj\x04\xf2\xeb\xd9\x0e\a\xd3~\xd4\xa2\xb8y\x01\x80\x00\x00\x00\x00\xff\xff\xff\x8d\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh6\xfa\xa0\x11\xf9\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc\x02B-2\x98\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xc3\x0fu>5\xbb\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\x00\x00\x01\x00\x00\x00\x00\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeK\x900\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\x00\x00\x00\x00\x00\x00\x93\xee\xe9\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x9c;\xa4\xe3#\x12\xbao\x87\x16 \xe9\x01\xf0@1\x98\xd5,\xf8\xe9j/*@jkP\x93Y\xe0\t\xa5\x81\xd3\xc3\xb9\xd1\x02\x98\xc9\xac\xa6\x85g\xa6\xa1c\xbc\x8d\x88\xfd\x17Vb\xc9Y\xb9[c\x9d\x81\x98\xfdY\x11\xcc\xdcq\xac$\xa0\x06\xc0\x19\x97^W\xe6\x8a\x03In\x9bA\xcc-\x1ev5\n/N`#{\xaa~Yp\x96\x97\xd6&9\xa0SR\xd7\xe4\xa1\xc6\x92\x7f&nm\xaf\x16\xf1\x03\xf0.\x89yzq\xd2\x8d\xe4\xa2o\xe5x\xa5\x11\xc4G\xac\xfbD\xb7\x95J\xfd6\xa8x\x00\xff\"\xc0\xac\xc0\x97\xe7Q\x8f\xfc\xae\xb7\xe4\xe0D\xd6\xeb') ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r8) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x4004551e, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r14, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r14, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 382.791264][ T27] audit: type=1804 audit(1582844628.979:56): pid=13580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir419024246/syzkaller.7Iag5T/211/file0" dev="sda1" ino=17170 res=1 [ 382.897200][ T27] audit: type=1804 audit(1582844629.049:57): pid=13582 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir483324587/syzkaller.VsJXpY/219/file0" dev="sda1" ino=17171 res=1 [ 383.039072][ T27] audit: type=1804 audit(1582844629.219:58): pid=13584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir541702169/syzkaller.aYKobA/220/file0" dev="sda1" ino=17174 res=1 [ 383.136294][ T27] audit: type=1804 audit(1582844629.269:59): pid=13581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir274834657/syzkaller.j8Qjsj/199/file0" dev="sda1" ino=17172 res=1 23:03:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20a00) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x4004551e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) fcntl$dupfd(r10, 0x0, r9) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8b1a, &(0x7f0000000380)='wlan1\x00\xdbj\x04\xf2\xeb\xd9\x0e\a\xd3~\xd4\xa2\xb8y\x01\x80\x00\x00\x00\x00\xff\xff\xff\x8d\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh6\xfa\xa0\x11\xf9\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc\x02B-2\x98\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xc3\x0fu>5\xbb\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\x00\x00\x01\x00\x00\x00\x00\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeK\x900\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\x00\x00\x00\x00\x00\x00\x93\xee\xe9\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x9c;\xa4\xe3#\x12\xbao\x87\x16 \xe9\x01\xf0@1\x98\xd5,\xf8\xe9j/*@jkP\x93Y\xe0\t\xa5\x81\xd3\xc3\xb9\xd1\x02\x98\xc9\xac\xa6\x85g\xa6\xa1c\xbc\x8d\x88\xfd\x17Vb\xc9Y\xb9[c\x9d\x81\x98\xfdY\x11\xcc\xdcq\xac$\xa0\x06\xc0\x19\x97^W\xe6\x8a\x03In\x9bA\xcc-\x1ev5\n/N`#{\xaa~Yp\x96\x97\xd6&9\xa0SR\xd7\xe4\xa1\xc6\x92\x7f&nm\xaf\x16\xf1\x03\xf0.\x89yzq\xd2\x8d\xe4\xa2o\xe5x\xa5\x11\xc4G\xac\xfbD\xb7\x95J\xfd6\xa8x\x00\xff\"\xc0\xac\xc0\x97\xe7Q\x8f\xfc\xae\xb7\xe4\xe0D\xd6\xeb') ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r8) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x4004551e, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r14, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r14, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 383.211289][ T27] audit: type=1804 audit(1582844629.399:60): pid=13583 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir574840471/syzkaller.2Vq3Q2/198/file0" dev="sda1" ino=17173 res=1 23:03:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20a00) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x4004551e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) fcntl$dupfd(r10, 0x0, r9) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8b1a, &(0x7f0000000380)='wlan1\x00\xdbj\x04\xf2\xeb\xd9\x0e\a\xd3~\xd4\xa2\xb8y\x01\x80\x00\x00\x00\x00\xff\xff\xff\x8d\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh6\xfa\xa0\x11\xf9\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc\x02B-2\x98\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xc3\x0fu>5\xbb\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\x00\x00\x01\x00\x00\x00\x00\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeK\x900\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\x00\x00\x00\x00\x00\x00\x93\xee\xe9\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x9c;\xa4\xe3#\x12\xbao\x87\x16 \xe9\x01\xf0@1\x98\xd5,\xf8\xe9j/*@jkP\x93Y\xe0\t\xa5\x81\xd3\xc3\xb9\xd1\x02\x98\xc9\xac\xa6\x85g\xa6\xa1c\xbc\x8d\x88\xfd\x17Vb\xc9Y\xb9[c\x9d\x81\x98\xfdY\x11\xcc\xdcq\xac$\xa0\x06\xc0\x19\x97^W\xe6\x8a\x03In\x9bA\xcc-\x1ev5\n/N`#{\xaa~Yp\x96\x97\xd6&9\xa0SR\xd7\xe4\xa1\xc6\x92\x7f&nm\xaf\x16\xf1\x03\xf0.\x89yzq\xd2\x8d\xe4\xa2o\xe5x\xa5\x11\xc4G\xac\xfbD\xb7\x95J\xfd6\xa8x\x00\xff\"\xc0\xac\xc0\x97\xe7Q\x8f\xfc\xae\xb7\xe4\xe0D\xd6\xeb') ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r8) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x4004551e, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r14, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r14, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:03:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20a00) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x4004551e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) fcntl$dupfd(r10, 0x0, r9) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8b1a, &(0x7f0000000380)='wlan1\x00\xdbj\x04\xf2\xeb\xd9\x0e\a\xd3~\xd4\xa2\xb8y\x01\x80\x00\x00\x00\x00\xff\xff\xff\x8d\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh6\xfa\xa0\x11\xf9\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc\x02B-2\x98\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xc3\x0fu>5\xbb\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\x00\x00\x01\x00\x00\x00\x00\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeK\x900\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\x00\x00\x00\x00\x00\x00\x93\xee\xe9\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x9c;\xa4\xe3#\x12\xbao\x87\x16 \xe9\x01\xf0@1\x98\xd5,\xf8\xe9j/*@jkP\x93Y\xe0\t\xa5\x81\xd3\xc3\xb9\xd1\x02\x98\xc9\xac\xa6\x85g\xa6\xa1c\xbc\x8d\x88\xfd\x17Vb\xc9Y\xb9[c\x9d\x81\x98\xfdY\x11\xcc\xdcq\xac$\xa0\x06\xc0\x19\x97^W\xe6\x8a\x03In\x9bA\xcc-\x1ev5\n/N`#{\xaa~Yp\x96\x97\xd6&9\xa0SR\xd7\xe4\xa1\xc6\x92\x7f&nm\xaf\x16\xf1\x03\xf0.\x89yzq\xd2\x8d\xe4\xa2o\xe5x\xa5\x11\xc4G\xac\xfbD\xb7\x95J\xfd6\xa8x\x00\xff\"\xc0\xac\xc0\x97\xe7Q\x8f\xfc\xae\xb7\xe4\xe0D\xd6\xeb') ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r8) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x4004551e, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r14, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r14, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:03:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20a00) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x4004551e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) fcntl$dupfd(r10, 0x0, r9) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8b1a, &(0x7f0000000380)='wlan1\x00\xdbj\x04\xf2\xeb\xd9\x0e\a\xd3~\xd4\xa2\xb8y\x01\x80\x00\x00\x00\x00\xff\xff\xff\x8d\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh6\xfa\xa0\x11\xf9\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc\x02B-2\x98\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xc3\x0fu>5\xbb\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\x00\x00\x01\x00\x00\x00\x00\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeK\x900\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\x00\x00\x00\x00\x00\x00\x93\xee\xe9\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x9c;\xa4\xe3#\x12\xbao\x87\x16 \xe9\x01\xf0@1\x98\xd5,\xf8\xe9j/*@jkP\x93Y\xe0\t\xa5\x81\xd3\xc3\xb9\xd1\x02\x98\xc9\xac\xa6\x85g\xa6\xa1c\xbc\x8d\x88\xfd\x17Vb\xc9Y\xb9[c\x9d\x81\x98\xfdY\x11\xcc\xdcq\xac$\xa0\x06\xc0\x19\x97^W\xe6\x8a\x03In\x9bA\xcc-\x1ev5\n/N`#{\xaa~Yp\x96\x97\xd6&9\xa0SR\xd7\xe4\xa1\xc6\x92\x7f&nm\xaf\x16\xf1\x03\xf0.\x89yzq\xd2\x8d\xe4\xa2o\xe5x\xa5\x11\xc4G\xac\xfbD\xb7\x95J\xfd6\xa8x\x00\xff\"\xc0\xac\xc0\x97\xe7Q\x8f\xfc\xae\xb7\xe4\xe0D\xd6\xeb') ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r8) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x4004551e, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r14, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r14, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:03:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20a00) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x4004551e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) fcntl$dupfd(r10, 0x0, r9) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8b1a, &(0x7f0000000380)='wlan1\x00\xdbj\x04\xf2\xeb\xd9\x0e\a\xd3~\xd4\xa2\xb8y\x01\x80\x00\x00\x00\x00\xff\xff\xff\x8d\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh6\xfa\xa0\x11\xf9\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc\x02B-2\x98\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xc3\x0fu>5\xbb\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\x00\x00\x01\x00\x00\x00\x00\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeK\x900\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\x00\x00\x00\x00\x00\x00\x93\xee\xe9\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x9c;\xa4\xe3#\x12\xbao\x87\x16 \xe9\x01\xf0@1\x98\xd5,\xf8\xe9j/*@jkP\x93Y\xe0\t\xa5\x81\xd3\xc3\xb9\xd1\x02\x98\xc9\xac\xa6\x85g\xa6\xa1c\xbc\x8d\x88\xfd\x17Vb\xc9Y\xb9[c\x9d\x81\x98\xfdY\x11\xcc\xdcq\xac$\xa0\x06\xc0\x19\x97^W\xe6\x8a\x03In\x9bA\xcc-\x1ev5\n/N`#{\xaa~Yp\x96\x97\xd6&9\xa0SR\xd7\xe4\xa1\xc6\x92\x7f&nm\xaf\x16\xf1\x03\xf0.\x89yzq\xd2\x8d\xe4\xa2o\xe5x\xa5\x11\xc4G\xac\xfbD\xb7\x95J\xfd6\xa8x\x00\xff\"\xc0\xac\xc0\x97\xe7Q\x8f\xfc\xae\xb7\xe4\xe0D\xd6\xeb') ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r8) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x4004551e, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r14, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r14, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:03:50 executing program 0: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) [ 384.680960][ T27] audit: type=1804 audit(1582844630.869:61): pid=13607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir541702169/syzkaller.aYKobA/221/file0" dev="sda1" ino=17157 res=1 23:03:51 executing program 0: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20a00) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x4004551e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) fcntl$dupfd(r10, 0x0, r9) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8b1a, &(0x7f0000000380)='wlan1\x00\xdbj\x04\xf2\xeb\xd9\x0e\a\xd3~\xd4\xa2\xb8y\x01\x80\x00\x00\x00\x00\xff\xff\xff\x8d\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh6\xfa\xa0\x11\xf9\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc\x02B-2\x98\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xc3\x0fu>5\xbb\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\x00\x00\x01\x00\x00\x00\x00\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeK\x900\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\x00\x00\x00\x00\x00\x00\x93\xee\xe9\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x9c;\xa4\xe3#\x12\xbao\x87\x16 \xe9\x01\xf0@1\x98\xd5,\xf8\xe9j/*@jkP\x93Y\xe0\t\xa5\x81\xd3\xc3\xb9\xd1\x02\x98\xc9\xac\xa6\x85g\xa6\xa1c\xbc\x8d\x88\xfd\x17Vb\xc9Y\xb9[c\x9d\x81\x98\xfdY\x11\xcc\xdcq\xac$\xa0\x06\xc0\x19\x97^W\xe6\x8a\x03In\x9bA\xcc-\x1ev5\n/N`#{\xaa~Yp\x96\x97\xd6&9\xa0SR\xd7\xe4\xa1\xc6\x92\x7f&nm\xaf\x16\xf1\x03\xf0.\x89yzq\xd2\x8d\xe4\xa2o\xe5x\xa5\x11\xc4G\xac\xfbD\xb7\x95J\xfd6\xa8x\x00\xff\"\xc0\xac\xc0\x97\xe7Q\x8f\xfc\xae\xb7\xe4\xe0D\xd6\xeb') ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r8) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x4004551e, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r14, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r14, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:03:51 executing program 4: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20a00) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x4004551e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) fcntl$dupfd(r10, 0x0, r9) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8b1a, &(0x7f0000000380)='wlan1\x00\xdbj\x04\xf2\xeb\xd9\x0e\a\xd3~\xd4\xa2\xb8y\x01\x80\x00\x00\x00\x00\xff\xff\xff\x8d\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh6\xfa\xa0\x11\xf9\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc\x02B-2\x98\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xc3\x0fu>5\xbb\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\x00\x00\x01\x00\x00\x00\x00\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeK\x900\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\x00\x00\x00\x00\x00\x00\x93\xee\xe9\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x9c;\xa4\xe3#\x12\xbao\x87\x16 \xe9\x01\xf0@1\x98\xd5,\xf8\xe9j/*@jkP\x93Y\xe0\t\xa5\x81\xd3\xc3\xb9\xd1\x02\x98\xc9\xac\xa6\x85g\xa6\xa1c\xbc\x8d\x88\xfd\x17Vb\xc9Y\xb9[c\x9d\x81\x98\xfdY\x11\xcc\xdcq\xac$\xa0\x06\xc0\x19\x97^W\xe6\x8a\x03In\x9bA\xcc-\x1ev5\n/N`#{\xaa~Yp\x96\x97\xd6&9\xa0SR\xd7\xe4\xa1\xc6\x92\x7f&nm\xaf\x16\xf1\x03\xf0.\x89yzq\xd2\x8d\xe4\xa2o\xe5x\xa5\x11\xc4G\xac\xfbD\xb7\x95J\xfd6\xa8x\x00\xff\"\xc0\xac\xc0\x97\xe7Q\x8f\xfc\xae\xb7\xe4\xe0D\xd6\xeb') ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r8) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x4004551e, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x4004551e, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r14, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r14, 0x4004551e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:03:51 executing program 2: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:51 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x59, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000000000000b7070000d559d8715070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc4105c269ba6bd817487960317142fa9ea4128123741c66be168c096365d4d94f2f4e345c652fbc1626cca2a2ad35806150ae0209e62f22ee988e6e06c8cedf3caff2e903170260b288b268ef23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea66506856965174aad6eab3e89cf6c662e6accd4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580256ce740068720000074e468ee23fd2f73902ebcfcf49822775985bed1b405b433a8acd715f5888b2007f0000000000000000010000000000000000000000309329170e06a10f58fa64533500000000000000000000000031000000000000000000e70b89faff01210cce39bf405f1e846c12423a163b33e680846f26dc7add65873d1f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a84e733c115e711541850af895abba14f6fbd7fbad2a431ab901000100000000006792cbf4609646b6c5c29647d2f90000000000000000000000000000af9fedc48673e1175e29bc040b6aa3664b0345b26933d3188880f86f03e89fc8b5ee9d174ed2bf8e97f903cf4225698d1c2fd423d50727cc6d4c3837b47b9ded15628c96db7d60062c5d5c0ae96074c020fba2e18df66c5c544b9f4576ed2b168f5cf18766abafe44d6ed44bae4790d129656ad20f9921ad2bdb5235e54c270ecda22c835a2f96594db1968a818608c180a0d74a1fd12cc5deec7603176215970ba7ab21c7e02c047584cde77f3aabafc8e11146a8b03bac8e2aba5d8928672f5728d44b89636bc540b5f66aba212522320f82aa8af8c04e751d45c248a4681496af27bec7d0a64d58b326d6bdd1cd6005a16bacead9338bee37f1e2a8b9f33daceccbad7b42d90a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x0, 0x0, &(0x7f0000001140), 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="bf"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r4 = syz_open_dev$video(0x0, 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, &(0x7f0000000100)) write$tun(r2, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001980)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRES32, @ANYRESOCT, @ANYRES16=r0]], @ANYRESOCT], 0x23) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 385.351743][T13644] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. 23:03:51 executing program 2: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:51 executing program 0: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:51 executing program 4: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:52 executing program 2: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) 23:03:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x18, 0x11, 0x1a001000050}, [@func, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:03:52 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x59, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x0, 0x0, &(0x7f0000001140), 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="bf"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r4 = syz_open_dev$video(0x0, 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, &(0x7f0000000100)) write$tun(r2, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001980)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRES32, @ANYRESOCT, @ANYRES16=r0]], @ANYRESOCT], 0x23) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:03:52 executing program 4: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) tkill(0x0, 0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) close(r3) dup3(r2, r3, 0x100000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "66adff"}, 0x4, 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') dup(0xffffffffffffffff) [ 386.319243][ T27] audit: type=1804 audit(1582844632.509:62): pid=13642 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir274834657/syzkaller.j8Qjsj/201/file0" dev="sda1" ino=17185 res=1 23:03:52 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x59, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x0, 0x0, &(0x7f0000001140), 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="bf"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r4 = syz_open_dev$video(0x0, 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, &(0x7f0000000100)) write$tun(r2, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001980)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRES32, @ANYRESOCT, @ANYRES16=r0]], @ANYRESOCT], 0x23) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:03:52 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x59, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000000000000b7070000d559d8715070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc4105c269ba6bd817487960317142fa9ea4128123741c66be168c096365d4d94f2f4e345c652fbc1626cca2a2ad35806150ae0209e62f22ee988e6e06c8cedf3caff2e903170260b288b268ef23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea66506856965174aad6eab3e89cf6c662e6accd4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580256ce740068720000074e468ee23fd2f73902ebcfcf49822775985bed1b405b433a8acd715f5888b2007f0000000000000000010000000000000000000000309329170e06a10f58fa64533500000000000000000000000031000000000000000000e70b89faff01210cce39bf405f1e846c12423a163b33e680846f26dc7add65873d1f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a84e733c115e711541850af895abba14f6fbd7fbad2a431ab901000100000000006792cbf4609646b6c5c29647d2f90000000000000000000000000000af9fedc48673e1175e29bc040b6aa3664b0345b26933d3188880f86f03e89fc8b5ee9d174ed2bf8e97f903cf4225698d1c2fd423d50727cc6d4c3837b47b9ded15628c96db7d60062c5d5c0ae96074c020fba2e18df66c5c544b9f4576ed2b168f5cf18766abafe44d6ed44bae4790d129656ad20f9921ad2bdb5235e54c270ecda22c835a2f96594db1968a818608c180a0d74a1fd12cc5deec7603176215970ba7ab21c7e02c047584cde77f3aabafc8e11146a8b03bac8e2aba5d8928672f5728d44b89636bc540b5f66aba212522320f82aa8af8c04e751d45c248a4681496af27bec7d0a64d58b326d6bdd1cd6005a16bacead9338bee37f1e2a8b9f33daceccbad7b42d90a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x0, 0x0, &(0x7f0000001140), 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="bf"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r4 = syz_open_dev$video(0x0, 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, &(0x7f0000000100)) write$tun(r2, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001980)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRES32, @ANYRESOCT, @ANYRES16=r0]], @ANYRESOCT], 0x23) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:03:52 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x59, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x0, 0x0, &(0x7f0000001140), 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="bf"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r4 = syz_open_dev$video(0x0, 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, &(0x7f0000000100)) write$tun(r2, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001980)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRES32, @ANYRESOCT, @ANYRES16=r0]], @ANYRESOCT], 0x23) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:03:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x546) r2 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x890c, &(0x7f0000000040)={'veth1_virt_wifi\x00'}) 23:03:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000002c0)={r1}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000003480)) 23:03:53 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind(r0, 0x0, 0x0) 23:03:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000170600000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) [ 386.941576][T13718] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. [ 386.952207][T13714] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 23:03:53 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) [ 387.225202][T13746] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 387.239302][T13746] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 23:03:53 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) [ 387.538042][T13749] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 387.549622][T13749] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 23:03:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x546) r2 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x890c, &(0x7f0000000040)={'veth1_virt_wifi\x00'}) 23:03:53 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x59, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x0, 0x0, &(0x7f0000001140), 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="bf"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r4 = syz_open_dev$video(0x0, 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, &(0x7f0000000100)) write$tun(r2, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001980)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRES32, @ANYRESOCT, @ANYRES16=r0]], @ANYRESOCT], 0x23) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:03:53 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) 23:03:53 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x59, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x0, 0x0, &(0x7f0000001140), 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="bf"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r4 = syz_open_dev$video(0x0, 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, &(0x7f0000000100)) write$tun(r2, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001980)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRES32, @ANYRESOCT, @ANYRES16=r0]], @ANYRESOCT], 0x23) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:03:54 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x59, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x0, 0x0, &(0x7f0000001140), 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="bf"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r4 = syz_open_dev$video(0x0, 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, &(0x7f0000000100)) write$tun(r2, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001980)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRES32, @ANYRESOCT, @ANYRES16=r0]], @ANYRESOCT], 0x23) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 387.995201][T13764] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 388.022493][T13764] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 23:03:54 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) 23:03:54 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) [ 388.290903][T13790] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 388.310030][T13790] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 23:03:54 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) 23:03:54 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) 23:03:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x546) r2 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x890c, &(0x7f0000000040)={'veth1_virt_wifi\x00'}) [ 388.732424][T13798] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 388.774014][T13798] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 23:03:55 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x59, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000000000000b7070000d559d8715070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc4105c269ba6bd817487960317142fa9ea4128123741c66be168c096365d4d94f2f4e345c652fbc1626cca2a2ad35806150ae0209e62f22ee988e6e06c8cedf3caff2e903170260b288b268ef23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea66506856965174aad6eab3e89cf6c662e6accd4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580256ce740068720000074e468ee23fd2f73902ebcfcf49822775985bed1b405b433a8acd715f5888b2007f0000000000000000010000000000000000000000309329170e06a10f58fa64533500000000000000000000000031000000000000000000e70b89faff01210cce39bf405f1e846c12423a163b33e680846f26dc7add65873d1f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a84e733c115e711541850af895abba14f6fbd7fbad2a431ab901000100000000006792cbf4609646b6c5c29647d2f90000000000000000000000000000af9fedc48673e1175e29bc040b6aa3664b0345b26933d3188880f86f03e89fc8b5ee9d174ed2bf8e97f903cf4225698d1c2fd423d50727cc6d4c3837b47b9ded15628c96db7d60062c5d5c0ae96074c020fba2e18df66c5c544b9f4576ed2b168f5cf18766abafe44d6ed44bae4790d129656ad20f9921ad2bdb5235e54c270ecda22c835a2f96594db1968a818608c180a0d74a1fd12cc5deec7603176215970ba7ab21c7e02c047584cde77f3aabafc8e11146a8b03bac8e2aba5d8928672f5728d44b89636bc540b5f66aba212522320f82aa8af8c04e751d45c248a4681496af27bec7d0a64d58b326d6bdd1cd6005a16bacead9338bee37f1e2a8b9f33daceccbad7b42d90a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x0, 0x0, &(0x7f0000001140), 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="bf"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r4 = syz_open_dev$video(0x0, 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, &(0x7f0000000100)) write$tun(r2, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001980)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRES32, @ANYRESOCT, @ANYRES16=r0]], @ANYRESOCT], 0x23) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:03:55 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x59, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x0, 0x0, &(0x7f0000001140), 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="bf"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r4 = syz_open_dev$video(0x0, 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, &(0x7f0000000100)) write$tun(r2, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001980)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRES32, @ANYRESOCT, @ANYRES16=r0]], @ANYRESOCT], 0x23) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:03:55 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) 23:03:55 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) 23:03:55 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) [ 389.310870][T13811] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 389.357170][T13811] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 23:03:55 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) 23:03:55 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) 23:03:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x546) r2 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x890c, &(0x7f0000000040)={'veth1_virt_wifi\x00'}) [ 389.654857][T13837] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 389.697063][T13837] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 23:03:55 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) [ 389.941464][T13847] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 23:03:56 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) 23:03:56 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) 23:03:56 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) [ 390.011134][T13847] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 23:03:56 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) 23:03:56 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="a2"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 23:03:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x3b6c, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 23:03:56 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) 23:03:56 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000040)="3fdfefe201000000000000443f8cd9c5e723aa5283c1f3"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 23:03:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x3b6c, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 23:03:56 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_driver={0x0, 0xfffffff8, 0x0}) 23:03:57 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) 23:03:57 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="a2"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 390.815062][T13875] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 390.845403][T13875] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 23:03:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x3b6c, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 23:03:57 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 23:03:57 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) [ 391.017972][T13888] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 391.031451][T13888] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 23:03:57 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) 23:03:57 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="a2"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 23:03:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x3b6c, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 23:03:57 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 23:03:57 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 23:03:57 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) [ 391.426734][T13907] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 23:03:57 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 23:03:57 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) [ 391.518091][T13907] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 23:03:57 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="a2"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 23:03:57 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 23:03:57 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 23:03:58 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 23:03:58 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000001500)=""/4099, 0x1003}], 0x1, 0x2) 23:03:58 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 23:03:58 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 23:03:58 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 23:03:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 23:03:58 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 23:03:58 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 23:03:58 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 23:03:58 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 23:03:58 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 23:03:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000000c0)="be", 0x1}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 23:03:58 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 23:03:59 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 23:03:59 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 23:03:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000000c0)="be", 0x1}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 23:03:59 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 23:03:59 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 23:03:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000000c0)="be", 0x1}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 23:03:59 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 23:03:59 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 23:03:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000000c0)="be", 0x1}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 23:03:59 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 23:04:00 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 23:04:00 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 23:04:00 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x40000000}}}, 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 23:04:00 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xc00000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)) 23:04:00 executing program 2: creat(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 23:04:00 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mkdir(&(0x7f0000000300)='./file1\x00', 0x0) 23:04:00 executing program 5: socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @multicast1}, "400000e3ff000000"}}}}}, 0x0) 23:04:00 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, 0x0, 0x10) 23:04:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001880)=ANY=[@ANYBLOB="700800002400070500000000000000e3ff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b0001000000d6214c013600000000040402000000000000f0a0ae235551e6339afda5c2b46903000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c8f8df1616c9b69d8f1b4b58da8e400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b35307000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000100081000000000000000000000000001000010500000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a700000000000000000000000000002a751419000350f4be0000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f54e730e35eb7d04a24b0000000082926587000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0f000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27773f03132db02a2bf82aca262a071977b59d37c634ddbb1f04560740f377f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d0000000000000000000000000000000000000000000000000000000052fcd30ba22caff0ca1f7b4686f0328d6dc2906edfc95c045e5a44fb93d0763689e057d2619545868695a176fd04e89233bcd6f8dbde86385d82ada97cdbcc7768b39a5b0f5ed956e32fe43d8fae76010000005f878e7d843aff18ba2b043234c9ee45fc224f0ff5ddc413cf10f3e208f3a39011cc5b865eb6fde58c9052ebe4d930f739f1d2f14e7b5c4279541d0b50bcccbad7330b893a4e7c4a46b02395b040ec99e5eff5397bb44fc4203792fd5a0f8e0c3192caed590c4b0a9efd9f245f08d0efc081c3739221199a729369760b0d8d16b15d217f4cc9756a12ad7350adfd4d84efcab617e2715f928732ba4792b65dec85e6f5bb97ac3338766b7f47196868b1af620cac6fde2ea3f747f8e5644f6f4b893aa38f9da8f98b8fa2820371151fd9b4d64718d56bf614e11a309e54456b08efc9edcb63f6ec39f386f84e4bd99e113ba7980617"], 0x870}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) 23:04:00 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mkdir(&(0x7f0000000300)='./file1\x00', 0x0) 23:04:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mkdir(&(0x7f0000000300)='./file1\x00', 0x0) [ 394.590904][T14040] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.5'. 23:04:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 23:04:00 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0906, 0x1, [], @string=&(0x7f00000000c0)}}) 23:04:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mkdir(&(0x7f0000000300)='./file1\x00', 0x0) 23:04:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) 23:04:01 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, 0x0, 0x10) [ 395.010390][T14071] team0: Device ipvlan1 failed to register rx_handler 23:04:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 23:04:01 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, 0x0, 0x10) 23:04:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mkdir(&(0x7f0000000300)='./file1\x00', 0x0) 23:04:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mkdir(&(0x7f0000000300)='./file1\x00', 0x0) 23:04:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 23:04:01 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, 0x0, 0x10) 23:04:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) 23:04:01 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, 0x0, 0x10) 23:04:01 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, 0x0, 0x10) 23:04:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mkdir(&(0x7f0000000300)='./file1\x00', 0x0) 23:04:01 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, 0x0, 0x10) 23:04:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 395.738119][T14107] team0: Device ipvlan1 failed to register rx_handler 23:04:02 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x5815c0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 23:04:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r3, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) [ 396.272149][ T27] audit: type=1804 audit(1582844642.459:63): pid=14128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir574840471/syzkaller.2Vq3Q2/221/bus" dev="sda1" ino=17211 res=1 [ 396.370798][ T27] audit: type=1804 audit(1582844642.519:64): pid=14126 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir574840471/syzkaller.2Vq3Q2/221/bus" dev="sda1" ino=17211 res=1 [ 396.451416][ T27] audit: type=1804 audit(1582844642.529:65): pid=14126 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir574840471/syzkaller.2Vq3Q2/221/bus" dev="sda1" ino=17211 res=1 23:04:02 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000380)=@v2={0x9fa3653fd9723064}, 0xa, 0x0) 23:04:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 23:04:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r3, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) 23:04:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) 23:04:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r3, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) 23:04:03 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) [ 396.789458][T14137] team0: Device ipvlan1 failed to register rx_handler 23:04:03 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x5815c0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 396.878937][ T27] audit: type=1804 audit(1582844643.069:66): pid=14144 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir574840471/syzkaller.2Vq3Q2/222/bus" dev="sda1" ino=17153 res=1 23:04:03 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x5815c0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 23:04:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r3, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) 23:04:03 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x5815c0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 397.393394][ T27] audit: type=1804 audit(1582844643.579:67): pid=14161 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir419024246/syzkaller.7Iag5T/227/bus" dev="sda1" ino=17217 res=1 23:04:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) 23:04:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r3, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) [ 397.612791][ T27] audit: type=1804 audit(1582844643.799:68): pid=14167 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir574840471/syzkaller.2Vq3Q2/223/bus" dev="sda1" ino=17154 res=1 23:04:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r3, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) [ 397.744830][T14171] team0: Device ipvlan1 failed to register rx_handler [ 397.867814][ T27] audit: type=1804 audit(1582844644.059:69): pid=14175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir419024246/syzkaller.7Iag5T/228/bus" dev="sda1" ino=16535 res=1 [ 398.116493][ T27] audit: type=1804 audit(1582844644.309:70): pid=14180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir574840471/syzkaller.2Vq3Q2/224/bus" dev="sda1" ino=17221 res=1 23:04:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r3, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) 23:04:04 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x5815c0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 23:04:04 executing program 5: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xa) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ced6a507f7f2f28fd863f0935bf7c58abf8f384c2b3d6a57fb1e270f492b811f0ffaba75432c664fdcf8efa5b6b6eeeb25f4ff519af2ccecfa08c29ba1308"], 0x61) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) vmsplice(r2, &(0x7f0000001740)=[{&(0x7f0000000340)="6591f34fcaa6f3df0ead3044c8c72640f9337dfd41a2393f424804b2274108eb2cd09dd909b78eaec94de08cf08579bcd19c4df88e60178e87aea35a5ed90d800d882eb216ad3487b3c4930d3a0833e64c5d55874a565303b9890fe37d97a230018ba96b42ac5ba3d9f02f38038d184f50671a5452295a5da9e9d64a888700d530ca7c846110a33b1f49218449cdd6066951ee396544f2ac4494b78c", 0x9c}, {&(0x7f0000000400)="6a7e2fcd99627fe33e5245d891da7ab7d7cceb22cd63b2feaa44cd97312e8396adcf7f6eabe08bc8b15468e93b11a8dca894563a8c47b810c2226fa5cfaab8dfe37dc0e8a5ec300aaf5054f3d902e39410d4a1", 0x53}, {&(0x7f00000005c0)="35d640aede372bf12d789a3a8157c451414a8c750abed279ac16242b7989a19e803cb6569f2fa054d6359658", 0x2c}, {&(0x7f0000000640)="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", 0xffe}, {&(0x7f0000001640)="efc78c6ba9b102b5149b82c6f1801ab7ced39902f156c8d7657c350331a1bb893e0ad2df58948ae480a91feddf60260d098126ef689b6c5afa11cd1d49a60dbce63ddfa0f09165c33f80cb5040f8fa8d2d9f0081f3b4ce5e73f569021f9e6423de20ed3cf53242afa1f69e10d7c4a39e94656e9bffdff054a4e2eb6f8b2a5993e6d2c61b6a647352a85596b0b3ce6538581c915d8d502accffdd6f4bac831d1bbbe6457815bf5570df9c7941c705ffb62f8967e13c30c8ad8526089cc06e398d34ca94dc6b9debeb31a585b09265d01376", 0xd1}, {&(0x7f0000000240)="d3f7a2", 0x3}], 0x6, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xf5, @local, 0x7ff}, {0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x21}}}}, 0x48) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:04:04 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x5815c0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 398.736528][ T27] audit: type=1804 audit(1582844644.929:71): pid=14187 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir419024246/syzkaller.7Iag5T/229/bus" dev="sda1" ino=17181 res=1 23:04:05 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:04:06 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x5815c0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 23:04:06 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:04:06 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x5815c0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 399.680926][T14199] ptrace attach of "/root/syz-executor.3"[7725] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    ÿÿÿÿ /dev/midi# @ 23:04:07 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x5815c0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 23:04:07 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:04:07 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:04:07 executing program 5: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xa) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ced6a507f7f2f28fd863f0935bf7c58abf8f384c2b3d6a57fb1e270f492b811f0ffaba75432c664fdcf8efa5b6b6eeeb25f4ff519af2ccecfa08c29ba1308"], 0x61) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) vmsplice(r2, &(0x7f0000001740)=[{&(0x7f0000000340)="6591f34fcaa6f3df0ead3044c8c72640f9337dfd41a2393f424804b2274108eb2cd09dd909b78eaec94de08cf08579bcd19c4df88e60178e87aea35a5ed90d800d882eb216ad3487b3c4930d3a0833e64c5d55874a565303b9890fe37d97a230018ba96b42ac5ba3d9f02f38038d184f50671a5452295a5da9e9d64a888700d530ca7c846110a33b1f49218449cdd6066951ee396544f2ac4494b78c", 0x9c}, {&(0x7f0000000400)="6a7e2fcd99627fe33e5245d891da7ab7d7cceb22cd63b2feaa44cd97312e8396adcf7f6eabe08bc8b15468e93b11a8dca894563a8c47b810c2226fa5cfaab8dfe37dc0e8a5ec300aaf5054f3d902e39410d4a1", 0x53}, {&(0x7f00000005c0)="35d640aede372bf12d789a3a8157c451414a8c750abed279ac16242b7989a19e803cb6569f2fa054d6359658", 0x2c}, {&(0x7f0000000640)="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", 0xffe}, {&(0x7f0000001640)="efc78c6ba9b102b5149b82c6f1801ab7ced39902f156c8d7657c350331a1bb893e0ad2df58948ae480a91feddf60260d098126ef689b6c5afa11cd1d49a60dbce63ddfa0f09165c33f80cb5040f8fa8d2d9f0081f3b4ce5e73f569021f9e6423de20ed3cf53242afa1f69e10d7c4a39e94656e9bffdff054a4e2eb6f8b2a5993e6d2c61b6a647352a85596b0b3ce6538581c915d8d502accffdd6f4bac831d1bbbe6457815bf5570df9c7941c705ffb62f8967e13c30c8ad8526089cc06e398d34ca94dc6b9debeb31a585b09265d01376", 0xd1}, {&(0x7f0000000240)="d3f7a2", 0x3}], 0x6, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xf5, @local, 0x7ff}, {0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x21}}}}, 0x48) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 400.505017][T14212] ptrace attach of "/root/syz-executor.3"[7725] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    ÿÿÿÿ /dev/midi# @ 23:04:08 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x5815c0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 401.992279][T14228] ptrace attach of "/root/syz-executor.3"[7725] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    ÿÿÿÿ /dev/midi# @ 23:04:08 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:04:08 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x5815c0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 23:04:08 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x5815c0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 23:04:08 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 402.032836][T14229] ptrace attach of "/root/syz-executor.2"[7723] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    ÿÿÿÿ /dev/midi# @ 23:04:09 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 402.680592][T14247] ptrace attach of "/root/syz-executor.2"[7723] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    \x0d /dev/midi# @ 23:04:09 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 403.022015][T14255] ptrace attach of "/root/syz-executor.3"[7725] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    \x0d /dev/midi# @ [ 403.703768][T14265] ptrace attach of "/root/syz-executor.2"[7723] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    ÿÿÿÿ /dev/midi# @ 23:04:10 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x5815c0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 23:04:10 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:04:10 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:04:11 executing program 5: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xa) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ced6a507f7f2f28fd863f0935bf7c58abf8f384c2b3d6a57fb1e270f492b811f0ffaba75432c664fdcf8efa5b6b6eeeb25f4ff519af2ccecfa08c29ba1308"], 0x61) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) vmsplice(r2, &(0x7f0000001740)=[{&(0x7f0000000340)="6591f34fcaa6f3df0ead3044c8c72640f9337dfd41a2393f424804b2274108eb2cd09dd909b78eaec94de08cf08579bcd19c4df88e60178e87aea35a5ed90d800d882eb216ad3487b3c4930d3a0833e64c5d55874a565303b9890fe37d97a230018ba96b42ac5ba3d9f02f38038d184f50671a5452295a5da9e9d64a888700d530ca7c846110a33b1f49218449cdd6066951ee396544f2ac4494b78c", 0x9c}, {&(0x7f0000000400)="6a7e2fcd99627fe33e5245d891da7ab7d7cceb22cd63b2feaa44cd97312e8396adcf7f6eabe08bc8b15468e93b11a8dca894563a8c47b810c2226fa5cfaab8dfe37dc0e8a5ec300aaf5054f3d902e39410d4a1", 0x53}, {&(0x7f00000005c0)="35d640aede372bf12d789a3a8157c451414a8c750abed279ac16242b7989a19e803cb6569f2fa054d6359658", 0x2c}, {&(0x7f0000000640)="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", 0xffe}, {&(0x7f0000001640)="efc78c6ba9b102b5149b82c6f1801ab7ced39902f156c8d7657c350331a1bb893e0ad2df58948ae480a91feddf60260d098126ef689b6c5afa11cd1d49a60dbce63ddfa0f09165c33f80cb5040f8fa8d2d9f0081f3b4ce5e73f569021f9e6423de20ed3cf53242afa1f69e10d7c4a39e94656e9bffdff054a4e2eb6f8b2a5993e6d2c61b6a647352a85596b0b3ce6538581c915d8d502accffdd6f4bac831d1bbbe6457815bf5570df9c7941c705ffb62f8967e13c30c8ad8526089cc06e398d34ca94dc6b9debeb31a585b09265d01376", 0xd1}, {&(0x7f0000000240)="d3f7a2", 0x3}], 0x6, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xf5, @local, 0x7ff}, {0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x21}}}}, 0x48) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 403.911368][T14266] ptrace attach of "/root/syz-executor.3"[7725] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    ÿÿÿÿ /dev/midi# @ [ 404.895552][T14280] ptrace attach of "/root/syz-executor.3"[7725] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    ÿÿÿÿ /dev/midi# @ 23:04:11 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:04:11 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:04:11 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:04:11 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 404.996280][T14279] ptrace attach of "/root/syz-executor.2"[7723] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    \x0d /dev/midi# @ 23:04:12 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 405.791883][T14296] ptrace attach of "/root/syz-executor.3"[7725] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    \x0d /dev/midi# @ 23:04:12 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 406.045223][T14300] ptrace attach of "/root/syz-executor.2"[7723] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    \x0d /dev/midi# @ 23:04:12 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 406.144254][T14295] ptrace attach of "/root/syz-executor.0"[7715] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    \x0d /dev/midi# @ [ 406.310362][T14305] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:04:12 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:04:12 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 406.502425][T14305] ptrace attach of "/root/syz-executor.1"[7721] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    \x0d /dev/midi# @ 23:04:13 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:04:13 executing program 2: pipe(&(0x7f00000000c0)) listen(0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x8000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r3, &(0x7f00000006c0)={0x18, 0x1, 0x0, {0x2e100000000}}, 0x18) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {0x6020000}, [@common=@set={{0x40, 'set\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1b0}}, {{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80c0}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 406.693689][T14309] ptrace attach of "/root/syz-executor.3"[7725] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    ÿÿÿÿ /dev/midi# @ [ 406.842313][T14317] ptrace attach of "/root/syz-executor.2"[7723] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    \x0d /dev/midi# @ [ 406.997515][T14326] ptrace attach of "/root/syz-executor.0"[7715] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    \x0d /dev/midi# @ [ 407.181112][T14335] Cannot find set identified by id 0 to match 23:04:14 executing program 5: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xa) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ced6a507f7f2f28fd863f0935bf7c58abf8f384c2b3d6a57fb1e270f492b811f0ffaba75432c664fdcf8efa5b6b6eeeb25f4ff519af2ccecfa08c29ba1308"], 0x61) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) vmsplice(r2, &(0x7f0000001740)=[{&(0x7f0000000340)="6591f34fcaa6f3df0ead3044c8c72640f9337dfd41a2393f424804b2274108eb2cd09dd909b78eaec94de08cf08579bcd19c4df88e60178e87aea35a5ed90d800d882eb216ad3487b3c4930d3a0833e64c5d55874a565303b9890fe37d97a230018ba96b42ac5ba3d9f02f38038d184f50671a5452295a5da9e9d64a888700d530ca7c846110a33b1f49218449cdd6066951ee396544f2ac4494b78c", 0x9c}, {&(0x7f0000000400)="6a7e2fcd99627fe33e5245d891da7ab7d7cceb22cd63b2feaa44cd97312e8396adcf7f6eabe08bc8b15468e93b11a8dca894563a8c47b810c2226fa5cfaab8dfe37dc0e8a5ec300aaf5054f3d902e39410d4a1", 0x53}, {&(0x7f00000005c0)="35d640aede372bf12d789a3a8157c451414a8c750abed279ac16242b7989a19e803cb6569f2fa054d6359658", 0x2c}, {&(0x7f0000000640)="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", 0xffe}, {&(0x7f0000001640)="efc78c6ba9b102b5149b82c6f1801ab7ced39902f156c8d7657c350331a1bb893e0ad2df58948ae480a91feddf60260d098126ef689b6c5afa11cd1d49a60dbce63ddfa0f09165c33f80cb5040f8fa8d2d9f0081f3b4ce5e73f569021f9e6423de20ed3cf53242afa1f69e10d7c4a39e94656e9bffdff054a4e2eb6f8b2a5993e6d2c61b6a647352a85596b0b3ce6538581c915d8d502accffdd6f4bac831d1bbbe6457815bf5570df9c7941c705ffb62f8967e13c30c8ad8526089cc06e398d34ca94dc6b9debeb31a585b09265d01376", 0xd1}, {&(0x7f0000000240)="d3f7a2", 0x3}], 0x6, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xf5, @local, 0x7ff}, {0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x21}}}}, 0x48) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:04:14 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:04:14 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:04:14 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:04:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x11b}}], 0x1, 0x0) recvmmsg(r5, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x644001, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r6, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/292], 0x124}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r10, r11, 0x0, 0x320f) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 23:04:14 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 407.403242][T14333] ptrace attach of "/root/syz-executor.1"[7721] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p   ÿ   TIPCv2 \x0a N À@    ÿÿÿÿ /dev/midi# @ [ 408.361694][ T27] audit: type=1804 audit(1582844654.549:72): pid=14357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir541702169/syzkaller.aYKobA/256/bus" dev="sda1" ino=17246 res=1 23:04:14 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0305615, &(0x7f00000000c0)) 23:04:15 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0305615, &(0x7f00000000c0)) 23:04:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 408.900054][ T27] audit: type=1804 audit(1582844654.639:73): pid=14352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir541702169/syzkaller.aYKobA/256/bus" dev="sda1" ino=17246 res=1 23:04:15 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 408.927802][ T27] audit: type=1804 audit(1582844654.819:74): pid=14352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir541702169/syzkaller.aYKobA/256/bus" dev="sda1" ino=17246 res=1 23:04:15 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0305615, &(0x7f00000000c0)) [ 409.089070][ T27] audit: type=1804 audit(1582844655.279:75): pid=14352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir541702169/syzkaller.aYKobA/256/bus" dev="sda1" ino=17246 res=1 23:04:15 executing program 0: unshare(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 23:04:15 executing program 3: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x989680}, {0x0, 0x5}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 23:04:15 executing program 1: r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r1, 0x1) r2 = creat(0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) close(r2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000000)={0x2}) openat$cgroup_ro(r2, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x8100000, 0x0) socket$tipc(0x1e, 0x2, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000004c0)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f00000005c0)=0xe8) mount$bpf(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x20, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0xac}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}, {@mode={'mode'}}], [{@euid_lt={'euid<', r8}}, {@uid_eq={'uid', 0x3d, r9}}]}) statx(0xffffffffffffffff, 0x0, 0x400, 0x2, &(0x7f0000001b40)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x4008) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r10 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, 0x0, 0x0) dup3(0xffffffffffffffff, r10, 0x0) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r11, r0, 0x0) [ 409.201104][ T27] audit: type=1804 audit(1582844655.339:76): pid=14387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir541702169/syzkaller.aYKobA/256/bus" dev="sda1" ino=17246 res=1 23:04:15 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0305615, &(0x7f00000000c0)) 23:04:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 409.395622][ T27] audit: type=1804 audit(1582844655.399:77): pid=14387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir541702169/syzkaller.aYKobA/256/bus" dev="sda1" ino=17246 res=1 23:04:15 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x11b}}], 0x1, 0x0) recvmmsg(r5, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x644001, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r6, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/292], 0x124}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r10, r11, 0x0, 0x320f) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 23:04:15 executing program 0: unshare(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 23:04:15 executing program 3: unshare(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 23:04:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x10, 0x2, [@TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x42, 0x0) 23:04:15 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x11b}}], 0x1, 0x0) recvmmsg(r5, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x644001, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r6, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/292], 0x124}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r10, r11, 0x0, 0x320f) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 23:04:15 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x11b}}], 0x1, 0x0) recvmmsg(r5, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x644001, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r6, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000100100000100000000000000f41b25e406d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c5dbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c3dca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdafb88b1a03b8d9e4eac3f0076580f6e76aec101fc935e5c25fac970f73d3fe7d1f036c1e5b4046cf69b3a1071a96f3d5fdf7a8e7b907d236e91a85b6e2a13b6b5eb558d081f5b2244a7c5669b224b800"/292], 0x124}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r10, r11, 0x0, 0x320f) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) [ 409.610715][ T27] audit: type=1804 audit(1582844655.469:78): pid=14357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir541702169/syzkaller.aYKobA/256/bus" dev="sda1" ino=17246 res=1 23:04:16 executing program 0: unshare(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 23:04:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x10, 0x2, [@TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x42, 0x0) 23:04:16 executing program 3: unshare(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 410.194115][ T27] audit: type=1804 audit(1582844656.369:79): pid=14432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir541702169/syzkaller.aYKobA/257/bus" dev="sda1" ino=17256 res=1 23:04:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x10, 0x2, [@TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x42, 0x0) 23:04:16 executing program 3: unshare(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 410.324813][ T27] audit: type=1804 audit(1582844656.509:80): pid=14432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir541702169/syzkaller.aYKobA/257/bus" dev="sda1" ino=17256 res=1 23:04:16 executing program 0: unshare(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 410.444764][ T27] audit: type=1804 audit(1582844656.629:81): pid=14441 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir274834657/syzkaller.j8Qjsj/234/bus" dev="sda1" ino=17229 res=1 23:04:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x11b}}], 0x1, 0x0) recvmmsg(r5, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x644001, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r6, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/292], 0x124}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r10, r11, 0x0, 0x320f) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 23:04:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0xaf27090000000000, 0x0, 0x0, 0x2, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 23:04:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000321be1da066443caf7643af671f34338dc55c0b99b4eb777c470766646544418ba6e8e5e22b5c434ff16e033bb47e9874c1545a0b360b7cd06c734fb96fd45c7013b5277e4bd6851d478cbd55f056e3dbfc4123f5137542dc0f8e937d6d77919d5762cb1ab87da55558e85cba2c666a35ed13d6abcf0a3c0dbb6b81dc422589fd71ab9c90462b49b9a0859a69e58b49b128e1622431c8392bd3fb139ba1fa135d65cfcccfca8a7daf00b9890ce42edc3d05bd15d4c02e0b199adfa6b732429534ee8b62ba3922c64d7d8c13cfc5148352da44ce4bedefb958e4220faaa7fd05d96b6220ea3d3703b1598d8"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x10, 0x2, [@TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x42, 0x0) 23:04:16 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x11b}}], 0x1, 0x0) recvmmsg(r5, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x644001, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r6, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/292], 0x124}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r10, r11, 0x0, 0x320f) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 23:04:17 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x11b}}], 0x1, 0x0) recvmmsg(r5, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x644001, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r6, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/292], 0x124}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r10, r11, 0x0, 0x320f) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 23:04:17 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x11b}}], 0x1, 0x0) recvmmsg(r5, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x644001, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r6, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/292], 0x124}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r10, r11, 0x0, 0x320f) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 23:04:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0xaf27090000000000, 0x0, 0x0, 0x2, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 23:04:17 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendto$inet(r0, &(0x7f0000000000)="f3ae16cc92d40c3552db7f60c26a577441df1a3f6ac6d0070620a8c080e48ada6ec3795530a964e0641e77f4d56c0438e721ef2170cc6e20177b1e", 0x3b, 0x29f6f20c1190f06a, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) keyctl$read(0xb, r7, 0x0, 0x0) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000500)="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", 0x1000, r7) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000340)='eth1+ppp1\x17keyring\x00', 0xffffffffffffffff) add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000001500)="b6286e52564676198b392469de818800f002a3abf6b2b4a59d7e614d1e0352e9e6633147ed04ae50d48301d82afe4c0d5fac8779cad9696168791c446f3b63d83a5c286013da6e46979ff5be0c3a70357fadcda38ea7cc3ba1da42fbe201c6e0e736e0bee5b2ad209adedb6a1263c331ff8db3620a15b6f8e39ffb8f12f8c9e53d2a80d4e8b5bcc2718a651e99a966c32d41220f0fa5d447e38d0bba4d5a120e61df873a8ac01ae119396ac1f056121698c118e487b62c", 0xb7, 0xfffffffffffffffc) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$read(0xb, r11, 0x0, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r15, r13, r14) socket(0x10, 0x2, 0x0) r16 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r16, 0x202002) keyctl$read(0xb, r16, 0x0, 0x0) r17 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000001740)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r17, 0x202002) keyctl$chown(0x4, r17, r2, r3) socket(0x10, 0x2, 0x0) r18 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$read(0xb, r18, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x5, 0x8f7a, r18) 23:04:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0xaf27090000000000, 0x0, 0x0, 0x2, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 23:04:17 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendto$inet(r0, &(0x7f0000000000)="f3ae16cc92d40c3552db7f60c26a577441df1a3f6ac6d0070620a8c080e48ada6ec3795530a964e0641e77f4d56c0438e721ef2170cc6e20177b1e", 0x3b, 0x29f6f20c1190f06a, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) keyctl$read(0xb, r7, 0x0, 0x0) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000500)="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", 0x1000, r7) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000340)='eth1+ppp1\x17keyring\x00', 0xffffffffffffffff) add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000001500)="b6286e52564676198b392469de818800f002a3abf6b2b4a59d7e614d1e0352e9e6633147ed04ae50d48301d82afe4c0d5fac8779cad9696168791c446f3b63d83a5c286013da6e46979ff5be0c3a70357fadcda38ea7cc3ba1da42fbe201c6e0e736e0bee5b2ad209adedb6a1263c331ff8db3620a15b6f8e39ffb8f12f8c9e53d2a80d4e8b5bcc2718a651e99a966c32d41220f0fa5d447e38d0bba4d5a120e61df873a8ac01ae119396ac1f056121698c118e487b62c", 0xb7, 0xfffffffffffffffc) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$read(0xb, r11, 0x0, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r15, r13, r14) socket(0x10, 0x2, 0x0) r16 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r16, 0x202002) keyctl$read(0xb, r16, 0x0, 0x0) r17 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000001740)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r17, 0x202002) keyctl$chown(0x4, r17, r2, r3) socket(0x10, 0x2, 0x0) r18 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$read(0xb, r18, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x5, 0x8f7a, r18) 23:04:17 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendto$inet(r0, &(0x7f0000000000)="f3ae16cc92d40c3552db7f60c26a577441df1a3f6ac6d0070620a8c080e48ada6ec3795530a964e0641e77f4d56c0438e721ef2170cc6e20177b1e", 0x3b, 0x29f6f20c1190f06a, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) keyctl$read(0xb, r7, 0x0, 0x0) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000500)="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", 0x1000, r7) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000340)='eth1+ppp1\x17keyring\x00', 0xffffffffffffffff) add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000001500)="b6286e52564676198b392469de818800f002a3abf6b2b4a59d7e614d1e0352e9e6633147ed04ae50d48301d82afe4c0d5fac8779cad9696168791c446f3b63d83a5c286013da6e46979ff5be0c3a70357fadcda38ea7cc3ba1da42fbe201c6e0e736e0bee5b2ad209adedb6a1263c331ff8db3620a15b6f8e39ffb8f12f8c9e53d2a80d4e8b5bcc2718a651e99a966c32d41220f0fa5d447e38d0bba4d5a120e61df873a8ac01ae119396ac1f056121698c118e487b62c", 0xb7, 0xfffffffffffffffc) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$read(0xb, r11, 0x0, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r15, r13, r14) socket(0x10, 0x2, 0x0) r16 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r16, 0x202002) keyctl$read(0xb, r16, 0x0, 0x0) r17 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000001740)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r17, 0x202002) keyctl$chown(0x4, r17, r2, r3) socket(0x10, 0x2, 0x0) r18 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$read(0xb, r18, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x5, 0x8f7a, r18) 23:04:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0xaf27090000000000, 0x0, 0x0, 0x2, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 23:04:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x11b}}], 0x1, 0x0) recvmmsg(r5, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x644001, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r6, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/292], 0x124}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r10, r11, 0x0, 0x320f) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 23:04:18 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x11b}}], 0x1, 0x0) recvmmsg(r5, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x644001, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r6, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/292], 0x124}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r10, r11, 0x0, 0x320f) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 23:04:18 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendto$inet(r0, &(0x7f0000000000)="f3ae16cc92d40c3552db7f60c26a577441df1a3f6ac6d0070620a8c080e48ada6ec3795530a964e0641e77f4d56c0438e721ef2170cc6e20177b1e", 0x3b, 0x29f6f20c1190f06a, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) keyctl$read(0xb, r7, 0x0, 0x0) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000500)="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", 0x1000, r7) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000340)='eth1+ppp1\x17keyring\x00', 0xffffffffffffffff) add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000001500)="b6286e52564676198b392469de818800f002a3abf6b2b4a59d7e614d1e0352e9e6633147ed04ae50d48301d82afe4c0d5fac8779cad9696168791c446f3b63d83a5c286013da6e46979ff5be0c3a70357fadcda38ea7cc3ba1da42fbe201c6e0e736e0bee5b2ad209adedb6a1263c331ff8db3620a15b6f8e39ffb8f12f8c9e53d2a80d4e8b5bcc2718a651e99a966c32d41220f0fa5d447e38d0bba4d5a120e61df873a8ac01ae119396ac1f056121698c118e487b62c", 0xb7, 0xfffffffffffffffc) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$read(0xb, r11, 0x0, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r15, r13, r14) socket(0x10, 0x2, 0x0) r16 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r16, 0x202002) keyctl$read(0xb, r16, 0x0, 0x0) r17 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000001740)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r17, 0x202002) keyctl$chown(0x4, r17, r2, r3) socket(0x10, 0x2, 0x0) r18 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$read(0xb, r18, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x5, 0x8f7a, r18) 23:04:18 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendto$inet(r0, &(0x7f0000000000)="f3ae16cc92d40c3552db7f60c26a577441df1a3f6ac6d0070620a8c080e48ada6ec3795530a964e0641e77f4d56c0438e721ef2170cc6e20177b1e", 0x3b, 0x29f6f20c1190f06a, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) keyctl$read(0xb, r7, 0x0, 0x0) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000500)="3571060b45e78f837b1e34edc1f2f7adf67f40edfbc84ba6cd2cb987ba7a9a5c6ac81c2f97358567d7bb6b8ca87cdf5f3e2f5aa4adccad618340d90832e4a2d898ea38b257efea2722b576b4a2cd6bc8982ba297fb927445fa43b36bba2895d29ceafdab7ce42a8d6c8596d3aa27cf2b8f1211d8674c3be99058d7670a50d0b17c82306e5fc441d01cc65aee698097dcebee572f269cbdace285c06dbd6418a2eca5c9b41ea1510d217794dc47c78f1e2739d0c5c438d027a4e7da57f42243222809e17bca396de276cab3a4b2619fcfab7a9d3a19b5460fb04a41ea7393525ec2c11d9e6babcdc00dbf21752dd0ef1c30c34e528188a261afdfb3f3f2bf1e766b4946a3169ade4ebc3df35a15a9efdb5aeaf50024cfaca5588c30ee1550b615193a7b421c00c433bf5610f4df6e9f63c787ed54ab64271e5a38fba955e1418878d8dbb0c0b4966fceee40adc834c8b6cc1262295cca17f267e90e10784b25229f037be736d9393f800067e64ffcef8ade73f975a9a647ae04fcc56e3b18e8b4215f97c897ec664415a0a515ae591b17e6a28d6dad6d91d55053cfdd9cf5c5d607910ad40cb87462f3ed904e0496551db9eb716270b8e78c23abe9363f3318879b2b9bec36105866fffa385fdca5d8afb1b26526f09be98470141aa6fdc562aff5a27bb77f3cfcd5aad55e4ab5509b8e11217ce5360f24f0330e7ad8bc7a9f4b9fa3d4eaf0205edcf20a9c22e6cbb2886a23e1975d6691a5c34d47ee6fcb37b71edd7233af60b372fe286ff6ad712fc1d82b28c915a236687f65b56a2141c61a01087d7f5e5cda4f42a9b6ca14bc4bfefa69640ce700d1d796502d499b0209fd28d31ea711ec4d93109bd7d00370f81ca2dff077af817f076b39872161e9595a52fba291aa2f0d1e6a70896eeb1a7827e47c034495454eea85eea8d7fa5032b4011f54e45c9795b38bc60871aa08be5d02a928056681fe6fa5a7594b779a69f108b797ed479a455411ba7e945e0f5ea89aac04033871fae8bed76142b0ad575431e120c4eb316c064aca02832795a14d9d4dd1a1533ce8df5a6a421baecdf38833dbd59b86881d4568c7eac2a04c99c68570689823c04802c4cc61914529eddb924b9eabd0ca48077077f2fa4f0f9ae332bb178be8f56f64bc3f12e28900cff183f5c99475e2624327a1dae33b115df7de4f5afe0700bd8a2ff69ca88a3232b647400c7aa6c54f8d148aab42f28ade64e81dd34276bd92a61f418aec20b98512561d220c7873b43f5e7c2e6790004d20e2404f4ef6d14d67566619de4f2ca3f1ffbf2cc3f82bb41dd9c59c700cc207fec76349b1ae7489fc9d9ad780bdd02b5d607e905edea0c07e6f0d8da84867254864012c41938e494a51d729baad46c4800731759bf09fb60f8964ec0f9bccc43ef6bf4fce327c07bc5a1aa79f78ec6ba9dea821de5ac89fdbccebb947b204ebac74a43e46536e1440f152fd2af5b8d434f2205c9fa97c2748fcfc2c3e371dd89e8df7728f47ba4fb81b8a1df0bfb1be9086ad7297c8e4cb19391a8ac733258fe112ffdb00a39ad39552a279975eda5dfc9ab2394b1f65dcb094cc1982743dbb9cd928d76ae0376b13db5b781a0e2a42fc415a5083a22a2f91ce8e37375e4f7b5e3d7ee738aeaedc34a414e74fa8571b4e295fbfadabd02190100c312d9a9a2b9d5a63cb14c4c9024b6d060f377316c02fd2e50a5a9efc079a98756adbf0b5ecce3d51f540e05ea82cb8f72eee91a1c178430793d670a1adb3bada4515d4266da8fd0a760be13e893bfe313ce760cd81c55d4aa3ab65c8309283628c51a7364a6e5207ad885f59384583263730e21cf5f3640c9286e099c326fb6fe75c3954616ee1f7239510a364e51f5e3eddeb8f720a80aebc5dc0b3c09a821e0e458561ff5cdd574fc6d3b1c426847c36399526adc3bde89a6189c0df3c5d3d6419e3f7a1e26d034b5d0c6768a07df65d5eac61184ee878d4a835293edc8acd55c729a80e74b858e53979128eecd0e171c0382e41fe5406135d1a11f204d57ff82261054ef99d835ec7ad695a5086acb5bb60cc5072dd67dd71da135616d5194902c1517aa84ca627811730a327db22618b9576c742eb5f5d6db4959d06a8e65ebeefdfc2a4b8925589a8be08041ad4b9944278176d6829cd6e37955c62019aa248a967cc4828a6fc5220efc4ce2c5be34922d294aaece3668c281fd8a75210ce7f9707645af5904d26142ae314fd242994a3fdd568a057931434c7b3ee4a0c6ed9aaafcd68c9cf7ceedac7701bb42abd8631f00add04ff35aa8f738c90113dc4e83d81d32267fc2eeed09e01d08f5a675ad2b72c9403c9a2f4d933af649caa35947c8400a6465a071b6284e15a67a8bd1579e83994212befae1d442bc8075ba9a4e5c70f53fe2f07b6f7eea744a64e1656fdbe02e8abd7cf7d2d8a19ef1ca02f2af91c692a9bb5d2bea9452632724d33572d034ebb029d29caab47c272b51259c0da11d404c1d3970c1c90c9421b903606150a2deb03783f0059c94e19114b01532f6d1572d0333d923839e0ca6911d1155f69969e2d33019a4f28895d439636d3fe0ea1d2fbe12447ead14c919e80fe6020597fa7618866bec7c2de9def433afeba10a6d27216627452be02b11f86f3cfa72b752bb36d7be2b60b5af47e407c64bd7b5f5de5b2879503c7b80fb6496da7053274372efa820f8793c4fd4076b6a1ae33260d8b275fb3973e19cfc3db872123ee8f805502b8c8cf231e647875ed4277784516ec71f1c35fe16ab0453d943fcb938acd3b99919077d72b04810a67fa4d9fa16febf634dbe5952a97e67afedb8b126a51a36f5d07e7e822b1ffc8155d003c780614e8d6a2dc3a33925326d291ee1b10280bd431b21e0e949ec213b3980c6303ca6f613fed69b41ad5c5c707622080dff3d9aea517a58f50b5e3b2149367da12e34455b418cbf24f647fa521cc49c5518d31594fd9dc88d7f577fd3fed40e3fd383ab6110f7cd0c6f871a8d77c76d27e0efb40859909af21044cc1cf9d3673739dd2b0c09bd17bd9864f61899e3752264b414b3eb0b5dc6e0a2085c805ae698c6ac87b2197396aa7c2226a0a599f849bc6641e3b937a4b2c64dc32b432d1f157594fd2f192903f3ed38e36fc1f3381564916221b8137ec727ced0926d1c09fb5f2c96987612f79a7ba5fe9643ab17934a4398eeb0e0f95fac7411c0f7b608cb8b0acab8ac08cc8428a59bdde8e4639d19a310496f4e708023aedfdcbb859fe6f0f58138b28a1c5523bedd969b0560e4cafa13fdf6d7783a43775f5f1007e8aaa7aa8ab6c4f5dccc1c30317094297b59514806e205f608d640477d965fcdd1eca1360c9666c6aa6cbf385ae0355f86dcf00b079b76bd9cbe9d74373fc07e98c444f4239d2bed3ea798a161ed72f06cd12a1d1d34a0fc35bd81d1d863587acd824212d65922982016d0d8b1fe6e95e2e11eef22f3ae959170797055c68c56a45560edcc6938e527dfc4ceacf015c5d461c0bc6cab4a89eea33bd130b9aba9b92df3bfb9eb71f48effc29c55bb02b0335d7e3ed4b780ef5f376e830168a136dd787c0cb9841834c2964bda2c93d336aef0c0eb2647359e3ab2dbb0046ff55068b50bd0b23c8f6d651b84878823d964be3cbaba8e9a40200cccad44555d3b750f77e38a6d61ac402a21a8bb174d07d12e8dc4ee906b35337807dc18b18740a7e0fbcaafd5611fc9a9420b82b4a6b5418ee47d6e8927c847afe448d0638460fb9fb383e62f0672020f3a0af9e4ad51d87c87f1efde851784d24a05c3c2ab23e0919b056f785ec160112c058c33f527e4dfe65567b7d3e6fb15af6e50aca0d26cc5b664ba5043eb6b91f107940ddd8df98e954524f62609d3d7382490eba6c37cfd1e4eebb876686237870831e9da9d20cc1dd20873a4f6cfbb7f91caf8d605f95909f9f5f0ee2b2799db698523b702a97099eebdf072bbcce788d40ef56fb0e24c2485ce0a4f70399227ebcf1fd6633d75dd567df27a4ffe248cda6519e53fe3601d59515304bd37ca88729bdaa8f8531849bb7c691e42a5afc695ca7c1f03009cb9888f974c63f1c7a0ad77e69a6bb434fa9edaf934af8059ccf0eb6f703c45288fd9fe973bb1d4acd3a32676fe99d1e05aada7e415ddea3c42b15a48f4b54a7324227ca6a37af450fe7a373466c49f49f2d30c517e54ca366173731283b309d1811c61fe1e9a8157c4d7c930e2005949c5b17c55c6f1781a2f753ed3ce4c16bdc38968c22203487b6fd9868e5e97304e173b5c205962ae1fc958e09532556ab31e30b861a63d16e68c5853c9677be8ea67f92ce99f73bc98134bcf5bb01da70ee187bb272957e39cbc57810f1b2595541cd0f27944c96eecddf92c78cb701c6b698d0059746edefde72920202ca57330de4c2e08d3e40c7f290b73f48befd5db844674f08143053beba0b25e4f45a2016d94bed6cceaaeb4a350a1d7ebead46940db51177892049bee44790f38e4ea71e33a5898e76bbea14a180873a2739949c3e50b099065f80be4fdd8a740d5e3d83802c2e7dbe6e2fc3d072bce850eb59b0492b87d7147fe0c31e43829c7d541ee4eff9599b6563a75a0a53b4da1dd901ccdbbe072c7d900b2251959ec2596c8aebfb367fdd9b6e5828133ac31a24f28cb5386a3aae1b983da15459cd5bd2725511875e88c48a142b644dcf4f49bd4319f4f124960c50b15bdafa749acd9b99c4c44067dd130fd3f1bc14d3327d28822a393088968e1a700e5f50fe2f715fc4c3a4d6200a540342a5e9fb222062625fe7d3ac44d1c340b8dd7e8be2f3af725506fba4236f7bc5e2a9e1ffaa6221f3181c6872b9efe57067cd6907270783b1950a1bfbecdcb6776c69176436e5e3f1c4507db348d5d561f263713d5f2a16c058be305305e294c3605cea1af79e7aa51629d60c79a0f4bddae83a9a4edc63a4943b039ef9bed1cf1a1cafd2d43a8561cfdc1b84d96d14b9af31e18c71c39d773cdfaba65900640b21553638f625ea17019ecd13c5a0b68ce07d3fcc878030631891bae6fe8120fabffe54d98681098c6f8b66d8a640716d9f9178e0e1dd6f4e51df750bb6800624d254522de7b07f8f0776fc5bcc8afe47978aee547cb81cf02d649deef28e2db8fc6ca4ed5a5154c80bf5a6af5c3a6e2672aa6a6e37b89721f00566657addc9ff0a39123a809ef48ae2431f76579604f9ffad6e59109b157a485aea789a4e3b7b5e35adfbceb4bf85774ca3ec008423a3664bdcaa6739af3a25d1354094d6141528e5f3297da7e8131d110298a30ef6c5171f17f540db92d4c52c0221f9e66f9fa8251e45b8cd9b10ea2848b8af7048f219d801f762c8c8d409ee0fc10d67e3cfa3c4d36114acead70cd81dfc56f206c48cdfa513c26a324854841ef941435e25bca44db28870d11bbdc8dbe56dd596a0db831d985c23ff5daa537a603142a6d514fa9ccc95bcfb494f1dbb3413e3fd962ff4a6e8ccaa0aeb19f27132daaa256ca0bf9d291796dc0e7de39c0729a0aac5f59ec1fdbab623c61d1c7d053721c48352d6f83abe8175db3be5f78bfb872e7a5be43386d44e398d4ea78486546aa5d8eabbc1428b8dc497a4828a720f2869ab89bd85ab2a401484481b23c3f7558765495046fecac99b0f22f87e79115816ccf3a670d61c2c1a3e1a18b526071ed3d86ff81fc15761cfabf12e9fbc11de56d76c122c454d3c7e311a0623349566e8b55c303d38dd46ba8c2486a15897e3c8d6321501328c2a6c43953d2c22de", 0x1000, r7) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000340)='eth1+ppp1\x17keyring\x00', 0xffffffffffffffff) add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000001500)="b6286e52564676198b392469de818800f002a3abf6b2b4a59d7e614d1e0352e9e6633147ed04ae50d48301d82afe4c0d5fac8779cad9696168791c446f3b63d83a5c286013da6e46979ff5be0c3a70357fadcda38ea7cc3ba1da42fbe201c6e0e736e0bee5b2ad209adedb6a1263c331ff8db3620a15b6f8e39ffb8f12f8c9e53d2a80d4e8b5bcc2718a651e99a966c32d41220f0fa5d447e38d0bba4d5a120e61df873a8ac01ae119396ac1f056121698c118e487b62c", 0xb7, 0xfffffffffffffffc) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$read(0xb, r11, 0x0, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r15, r13, r14) socket(0x10, 0x2, 0x0) r16 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r16, 0x202002) keyctl$read(0xb, r16, 0x0, 0x0) r17 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000001740)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r17, 0x202002) keyctl$chown(0x4, r17, r2, r3) socket(0x10, 0x2, 0x0) r18 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$read(0xb, r18, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x5, 0x8f7a, r18) 23:04:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x11b}}], 0x1, 0x0) recvmmsg(r5, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x644001, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r6, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/292], 0x124}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r10, r11, 0x0, 0x320f) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 23:04:19 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x11b}}], 0x1, 0x0) recvmmsg(r5, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x644001, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r6, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/292], 0x124}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r10, r11, 0x0, 0x320f) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 23:04:19 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendto$inet(r0, &(0x7f0000000000)="f3ae16cc92d40c3552db7f60c26a577441df1a3f6ac6d0070620a8c080e48ada6ec3795530a964e0641e77f4d56c0438e721ef2170cc6e20177b1e", 0x3b, 0x29f6f20c1190f06a, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) keyctl$read(0xb, r7, 0x0, 0x0) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000500)="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", 0x1000, r7) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000340)='eth1+ppp1\x17keyring\x00', 0xffffffffffffffff) add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000001500)="b6286e52564676198b392469de818800f002a3abf6b2b4a59d7e614d1e0352e9e6633147ed04ae50d48301d82afe4c0d5fac8779cad9696168791c446f3b63d83a5c286013da6e46979ff5be0c3a70357fadcda38ea7cc3ba1da42fbe201c6e0e736e0bee5b2ad209adedb6a1263c331ff8db3620a15b6f8e39ffb8f12f8c9e53d2a80d4e8b5bcc2718a651e99a966c32d41220f0fa5d447e38d0bba4d5a120e61df873a8ac01ae119396ac1f056121698c118e487b62c", 0xb7, 0xfffffffffffffffc) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$read(0xb, r11, 0x0, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r15, r13, r14) socket(0x10, 0x2, 0x0) r16 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r16, 0x202002) keyctl$read(0xb, r16, 0x0, 0x0) r17 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000001740)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r17, 0x202002) keyctl$chown(0x4, r17, r2, r3) socket(0x10, 0x2, 0x0) r18 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$read(0xb, r18, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x5, 0x8f7a, r18) 23:04:19 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendto$inet(r0, &(0x7f0000000000)="f3ae16cc92d40c3552db7f60c26a577441df1a3f6ac6d0070620a8c080e48ada6ec3795530a964e0641e77f4d56c0438e721ef2170cc6e20177b1e", 0x3b, 0x29f6f20c1190f06a, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) keyctl$read(0xb, r7, 0x0, 0x0) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000500)="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", 0x1000, r7) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000340)='eth1+ppp1\x17keyring\x00', 0xffffffffffffffff) add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000001500)="b6286e52564676198b392469de818800f002a3abf6b2b4a59d7e614d1e0352e9e6633147ed04ae50d48301d82afe4c0d5fac8779cad9696168791c446f3b63d83a5c286013da6e46979ff5be0c3a70357fadcda38ea7cc3ba1da42fbe201c6e0e736e0bee5b2ad209adedb6a1263c331ff8db3620a15b6f8e39ffb8f12f8c9e53d2a80d4e8b5bcc2718a651e99a966c32d41220f0fa5d447e38d0bba4d5a120e61df873a8ac01ae119396ac1f056121698c118e487b62c", 0xb7, 0xfffffffffffffffc) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$read(0xb, r11, 0x0, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r15, r13, r14) socket(0x10, 0x2, 0x0) r16 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r16, 0x202002) keyctl$read(0xb, r16, 0x0, 0x0) r17 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000001740)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r17, 0x202002) keyctl$chown(0x4, r17, r2, r3) socket(0x10, 0x2, 0x0) r18 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$read(0xb, r18, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x5, 0x8f7a, r18) 23:04:19 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendto$inet(r0, &(0x7f0000000000)="f3ae16cc92d40c3552db7f60c26a577441df1a3f6ac6d0070620a8c080e48ada6ec3795530a964e0641e77f4d56c0438e721ef2170cc6e20177b1e", 0x3b, 0x29f6f20c1190f06a, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) keyctl$read(0xb, r7, 0x0, 0x0) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000500)="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", 0x1000, r7) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000340)='eth1+ppp1\x17keyring\x00', 0xffffffffffffffff) add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000001500)="b6286e52564676198b392469de818800f002a3abf6b2b4a59d7e614d1e0352e9e6633147ed04ae50d48301d82afe4c0d5fac8779cad9696168791c446f3b63d83a5c286013da6e46979ff5be0c3a70357fadcda38ea7cc3ba1da42fbe201c6e0e736e0bee5b2ad209adedb6a1263c331ff8db3620a15b6f8e39ffb8f12f8c9e53d2a80d4e8b5bcc2718a651e99a966c32d41220f0fa5d447e38d0bba4d5a120e61df873a8ac01ae119396ac1f056121698c118e487b62c", 0xb7, 0xfffffffffffffffc) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$read(0xb, r11, 0x0, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r15, r13, r14) socket(0x10, 0x2, 0x0) r16 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r16, 0x202002) keyctl$read(0xb, r16, 0x0, 0x0) r17 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000001740)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r17, 0x202002) keyctl$chown(0x4, r17, r2, r3) socket(0x10, 0x2, 0x0) r18 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$read(0xb, r18, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x5, 0x8f7a, r18) 23:04:19 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendto$inet(r0, &(0x7f0000000000)="f3ae16cc92d40c3552db7f60c26a577441df1a3f6ac6d0070620a8c080e48ada6ec3795530a964e0641e77f4d56c0438e721ef2170cc6e20177b1e", 0x3b, 0x29f6f20c1190f06a, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) keyctl$read(0xb, r7, 0x0, 0x0) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000500)="3571060b45e78f837b1e34edc1f2f7adf67f40edfbc84ba6cd2cb987ba7a9a5c6ac81c2f97358567d7bb6b8ca87cdf5f3e2f5aa4adccad618340d90832e4a2d898ea38b257efea2722b576b4a2cd6bc8982ba297fb927445fa43b36bba2895d29ceafdab7ce42a8d6c8596d3aa27cf2b8f1211d8674c3be99058d7670a50d0b17c82306e5fc441d01cc65aee698097dcebee572f269cbdace285c06dbd6418a2eca5c9b41ea1510d217794dc47c78f1e2739d0c5c438d027a4e7da57f42243222809e17bca396de276cab3a4b2619fcfab7a9d3a19b5460fb04a41ea7393525ec2c11d9e6babcdc00dbf21752dd0ef1c30c34e528188a261afdfb3f3f2bf1e766b4946a3169ade4ebc3df35a15a9efdb5aeaf50024cfaca5588c30ee1550b615193a7b421c00c433bf5610f4df6e9f63c787ed54ab64271e5a38fba955e1418878d8dbb0c0b4966fceee40adc834c8b6cc1262295cca17f267e90e10784b25229f037be736d9393f800067e64ffcef8ade73f975a9a647ae04fcc56e3b18e8b4215f97c897ec664415a0a515ae591b17e6a28d6dad6d91d55053cfdd9cf5c5d607910ad40cb87462f3ed904e0496551db9eb716270b8e78c23abe9363f3318879b2b9bec36105866fffa385fdca5d8afb1b26526f09be98470141aa6fdc562aff5a27bb77f3cfcd5aad55e4ab5509b8e11217ce5360f24f0330e7ad8bc7a9f4b9fa3d4eaf0205edcf20a9c22e6cbb2886a23e1975d6691a5c34d47ee6fcb37b71edd7233af60b372fe286ff6ad712fc1d82b28c915a236687f65b56a2141c61a01087d7f5e5cda4f42a9b6ca14bc4bfefa69640ce700d1d796502d499b0209fd28d31ea711ec4d93109bd7d00370f81ca2dff077af817f076b39872161e9595a52fba291aa2f0d1e6a70896eeb1a7827e47c034495454eea85eea8d7fa5032b4011f54e45c9795b38bc60871aa08be5d02a928056681fe6fa5a7594b779a69f108b797ed479a455411ba7e945e0f5ea89aac04033871fae8bed76142b0ad575431e120c4eb316c064aca02832795a14d9d4dd1a1533ce8df5a6a421baecdf38833dbd59b86881d4568c7eac2a04c99c68570689823c04802c4cc61914529eddb924b9eabd0ca48077077f2fa4f0f9ae332bb178be8f56f64bc3f12e28900cff183f5c99475e2624327a1dae33b115df7de4f5afe0700bd8a2ff69ca88a3232b647400c7aa6c54f8d148aab42f28ade64e81dd34276bd92a61f418aec20b98512561d220c7873b43f5e7c2e6790004d20e2404f4ef6d14d67566619de4f2ca3f1ffbf2cc3f82bb41dd9c59c700cc207fec76349b1ae7489fc9d9ad780bdd02b5d607e905edea0c07e6f0d8da84867254864012c41938e494a51d729baad46c4800731759bf09fb60f8964ec0f9bccc43ef6bf4fce327c07bc5a1aa79f78ec6ba9dea821de5ac89fdbccebb947b204ebac74a43e46536e1440f152fd2af5b8d434f2205c9fa97c2748fcfc2c3e371dd89e8df7728f47ba4fb81b8a1df0bfb1be9086ad7297c8e4cb19391a8ac733258fe112ffdb00a39ad39552a279975eda5dfc9ab2394b1f65dcb094cc1982743dbb9cd928d76ae0376b13db5b781a0e2a42fc415a5083a22a2f91ce8e37375e4f7b5e3d7ee738aeaedc34a414e74fa8571b4e295fbfadabd02190100c312d9a9a2b9d5a63cb14c4c9024b6d060f377316c02fd2e50a5a9efc079a98756adbf0b5ecce3d51f540e05ea82cb8f72eee91a1c178430793d670a1adb3bada4515d4266da8fd0a760be13e893bfe313ce760cd81c55d4aa3ab65c8309283628c51a7364a6e5207ad885f59384583263730e21cf5f3640c9286e099c326fb6fe75c3954616ee1f7239510a364e51f5e3eddeb8f720a80aebc5dc0b3c09a821e0e458561ff5cdd574fc6d3b1c426847c36399526adc3bde89a6189c0df3c5d3d6419e3f7a1e26d034b5d0c6768a07df65d5eac61184ee878d4a835293edc8acd55c729a80e74b858e53979128eecd0e171c0382e41fe5406135d1a11f204d57ff82261054ef99d835ec7ad695a5086acb5bb60cc5072dd67dd71da135616d5194902c1517aa84ca627811730a327db22618b9576c742eb5f5d6db4959d06a8e65ebeefdfc2a4b8925589a8be08041ad4b9944278176d6829cd6e37955c62019aa248a967cc4828a6fc5220efc4ce2c5be34922d294aaece3668c281fd8a75210ce7f9707645af5904d26142ae314fd242994a3fdd568a057931434c7b3ee4a0c6ed9aaafcd68c9cf7ceedac7701bb42abd8631f00add04ff35aa8f738c90113dc4e83d81d32267fc2eeed09e01d08f5a675ad2b72c9403c9a2f4d933af649caa35947c8400a6465a071b6284e15a67a8bd1579e83994212befae1d442bc8075ba9a4e5c70f53fe2f07b6f7eea744a64e1656fdbe02e8abd7cf7d2d8a19ef1ca02f2af91c692a9bb5d2bea9452632724d33572d034ebb029d29caab47c272b51259c0da11d404c1d3970c1c90c9421b903606150a2deb03783f0059c94e19114b01532f6d1572d0333d923839e0ca6911d1155f69969e2d33019a4f28895d439636d3fe0ea1d2fbe12447ead14c919e80fe6020597fa7618866bec7c2de9def433afeba10a6d27216627452be02b11f86f3cfa72b752bb36d7be2b60b5af47e407c64bd7b5f5de5b2879503c7b80fb6496da7053274372efa820f8793c4fd4076b6a1ae33260d8b275fb3973e19cfc3db872123ee8f805502b8c8cf231e647875ed4277784516ec71f1c35fe16ab0453d943fcb938acd3b99919077d72b04810a67fa4d9fa16febf634dbe5952a97e67afedb8b126a51a36f5d07e7e822b1ffc8155d003c780614e8d6a2dc3a33925326d291ee1b10280bd431b21e0e949ec213b3980c6303ca6f613fed69b41ad5c5c707622080dff3d9aea517a58f50b5e3b2149367da12e34455b418cbf24f647fa521cc49c5518d31594fd9dc88d7f577fd3fed40e3fd383ab6110f7cd0c6f871a8d77c76d27e0efb40859909af21044cc1cf9d3673739dd2b0c09bd17bd9864f61899e3752264b414b3eb0b5dc6e0a2085c805ae698c6ac87b2197396aa7c2226a0a599f849bc6641e3b937a4b2c64dc32b432d1f157594fd2f192903f3ed38e36fc1f3381564916221b8137ec727ced0926d1c09fb5f2c96987612f79a7ba5fe9643ab17934a4398eeb0e0f95fac7411c0f7b608cb8b0acab8ac08cc8428a59bdde8e4639d19a310496f4e708023aedfdcbb859fe6f0f58138b28a1c5523bedd969b0560e4cafa13fdf6d7783a43775f5f1007e8aaa7aa8ab6c4f5dccc1c30317094297b59514806e205f608d640477d965fcdd1eca1360c9666c6aa6cbf385ae0355f86dcf00b079b76bd9cbe9d74373fc07e98c444f4239d2bed3ea798a161ed72f06cd12a1d1d34a0fc35bd81d1d863587acd824212d65922982016d0d8b1fe6e95e2e11eef22f3ae959170797055c68c56a45560edcc6938e527dfc4ceacf015c5d461c0bc6cab4a89eea33bd130b9aba9b92df3bfb9eb71f48effc29c55bb02b0335d7e3ed4b780ef5f376e830168a136dd787c0cb9841834c2964bda2c93d336aef0c0eb2647359e3ab2dbb0046ff55068b50bd0b23c8f6d651b84878823d964be3cbaba8e9a40200cccad44555d3b750f77e38a6d61ac402a21a8bb174d07d12e8dc4ee906b35337807dc18b18740a7e0fbcaafd5611fc9a9420b82b4a6b5418ee47d6e8927c847afe448d0638460fb9fb383e62f0672020f3a0af9e4ad51d87c87f1efde851784d24a05c3c2ab23e0919b056f785ec160112c058c33f527e4dfe65567b7d3e6fb15af6e50aca0d26cc5b664ba5043eb6b91f107940ddd8df98e954524f62609d3d7382490eba6c37cfd1e4eebb876686237870831e9da9d20cc1dd20873a4f6cfbb7f91caf8d605f95909f9f5f0ee2b2799db698523b702a97099eebdf072bbcce788d40ef56fb0e24c2485ce0a4f70399227ebcf1fd6633d75dd567df27a4ffe248cda6519e53fe3601d59515304bd37ca88729bdaa8f8531849bb7c691e42a5afc695ca7c1f03009cb9888f974c63f1c7a0ad77e69a6bb434fa9edaf934af8059ccf0eb6f703c45288fd9fe973bb1d4acd3a32676fe99d1e05aada7e415ddea3c42b15a48f4b54a7324227ca6a37af450fe7a373466c49f49f2d30c517e54ca366173731283b309d1811c61fe1e9a8157c4d7c930e2005949c5b17c55c6f1781a2f753ed3ce4c16bdc38968c22203487b6fd9868e5e97304e173b5c205962ae1fc958e09532556ab31e30b861a63d16e68c5853c9677be8ea67f92ce99f73bc98134bcf5bb01da70ee187bb272957e39cbc57810f1b2595541cd0f27944c96eecddf92c78cb701c6b698d0059746edefde72920202ca57330de4c2e08d3e40c7f290b73f48befd5db844674f08143053beba0b25e4f45a2016d94bed6cceaaeb4a350a1d7ebead46940db51177892049bee44790f38e4ea71e33a5898e76bbea14a180873a2739949c3e50b099065f80be4fdd8a740d5e3d83802c2e7dbe6e2fc3d072bce850eb59b0492b87d7147fe0c31e43829c7d541ee4eff9599b6563a75a0a53b4da1dd901ccdbbe072c7d900b2251959ec2596c8aebfb367fdd9b6e5828133ac31a24f28cb5386a3aae1b983da15459cd5bd2725511875e88c48a142b644dcf4f49bd4319f4f124960c50b15bdafa749acd9b99c4c44067dd130fd3f1bc14d3327d28822a393088968e1a700e5f50fe2f715fc4c3a4d6200a540342a5e9fb222062625fe7d3ac44d1c340b8dd7e8be2f3af725506fba4236f7bc5e2a9e1ffaa6221f3181c6872b9efe57067cd6907270783b1950a1bfbecdcb6776c69176436e5e3f1c4507db348d5d561f263713d5f2a16c058be305305e294c3605cea1af79e7aa51629d60c79a0f4bddae83a9a4edc63a4943b039ef9bed1cf1a1cafd2d43a8561cfdc1b84d96d14b9af31e18c71c39d773cdfaba65900640b21553638f625ea17019ecd13c5a0b68ce07d3fcc878030631891bae6fe8120fabffe54d98681098c6f8b66d8a640716d9f9178e0e1dd6f4e51df750bb6800624d254522de7b07f8f0776fc5bcc8afe47978aee547cb81cf02d649deef28e2db8fc6ca4ed5a5154c80bf5a6af5c3a6e2672aa6a6e37b89721f00566657addc9ff0a39123a809ef48ae2431f76579604f9ffad6e59109b157a485aea789a4e3b7b5e35adfbceb4bf85774ca3ec008423a3664bdcaa6739af3a25d1354094d6141528e5f3297da7e8131d110298a30ef6c5171f17f540db92d4c52c0221f9e66f9fa8251e45b8cd9b10ea2848b8af7048f219d801f762c8c8d409ee0fc10d67e3cfa3c4d36114acead70cd81dfc56f206c48cdfa513c26a324854841ef941435e25bca44db28870d11bbdc8dbe56dd596a0db831d985c23ff5daa537a603142a6d514fa9ccc95bcfb494f1dbb3413e3fd962ff4a6e8ccaa0aeb19f27132daaa256ca0bf9d291796dc0e7de39c0729a0aac5f59ec1fdbab623c61d1c7d053721c48352d6f83abe8175db3be5f78bfb872e7a5be43386d44e398d4ea78486546aa5d8eabbc1428b8dc497a4828a720f2869ab89bd85ab2a401484481b23c3f7558765495046fecac99b0f22f87e79115816ccf3a670d61c2c1a3e1a18b526071ed3d86ff81fc15761cfabf12e9fbc11de56d76c122c454d3c7e311a0623349566e8b55c303d38dd46ba8c2486a15897e3c8d6321501328c2a6c43953d2c22de", 0x1000, r7) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000340)='eth1+ppp1\x17keyring\x00', 0xffffffffffffffff) add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000001500)="b6286e52564676198b392469de818800f002a3abf6b2b4a59d7e614d1e0352e9e6633147ed04ae50d48301d82afe4c0d5fac8779cad9696168791c446f3b63d83a5c286013da6e46979ff5be0c3a70357fadcda38ea7cc3ba1da42fbe201c6e0e736e0bee5b2ad209adedb6a1263c331ff8db3620a15b6f8e39ffb8f12f8c9e53d2a80d4e8b5bcc2718a651e99a966c32d41220f0fa5d447e38d0bba4d5a120e61df873a8ac01ae119396ac1f056121698c118e487b62c", 0xb7, 0xfffffffffffffffc) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$read(0xb, r11, 0x0, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r15, r13, r14) socket(0x10, 0x2, 0x0) r16 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r16, 0x202002) keyctl$read(0xb, r16, 0x0, 0x0) r17 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000001740)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r17, 0x202002) keyctl$chown(0x4, r17, r2, r3) socket(0x10, 0x2, 0x0) r18 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$read(0xb, r18, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x5, 0x8f7a, r18) 23:04:19 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendto$inet(r0, &(0x7f0000000000)="f3ae16cc92d40c3552db7f60c26a577441df1a3f6ac6d0070620a8c080e48ada6ec3795530a964e0641e77f4d56c0438e721ef2170cc6e20177b1e", 0x3b, 0x29f6f20c1190f06a, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) keyctl$read(0xb, r7, 0x0, 0x0) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000500)="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", 0x1000, r7) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000340)='eth1+ppp1\x17keyring\x00', 0xffffffffffffffff) add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000001500)="b6286e52564676198b392469de818800f002a3abf6b2b4a59d7e614d1e0352e9e6633147ed04ae50d48301d82afe4c0d5fac8779cad9696168791c446f3b63d83a5c286013da6e46979ff5be0c3a70357fadcda38ea7cc3ba1da42fbe201c6e0e736e0bee5b2ad209adedb6a1263c331ff8db3620a15b6f8e39ffb8f12f8c9e53d2a80d4e8b5bcc2718a651e99a966c32d41220f0fa5d447e38d0bba4d5a120e61df873a8ac01ae119396ac1f056121698c118e487b62c", 0xb7, 0xfffffffffffffffc) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$read(0xb, r11, 0x0, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r15, r13, r14) socket(0x10, 0x2, 0x0) r16 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r16, 0x202002) keyctl$read(0xb, r16, 0x0, 0x0) r17 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000001740)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r17, 0x202002) keyctl$chown(0x4, r17, r2, r3) socket(0x10, 0x2, 0x0) r18 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$read(0xb, r18, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x5, 0x8f7a, r18) 23:04:19 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendto$inet(r0, &(0x7f0000000000)="f3ae16cc92d40c3552db7f60c26a577441df1a3f6ac6d0070620a8c080e48ada6ec3795530a964e0641e77f4d56c0438e721ef2170cc6e20177b1e", 0x3b, 0x29f6f20c1190f06a, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) keyctl$read(0xb, r7, 0x0, 0x0) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000500)="3571060b45e78f837b1e34edc1f2f7adf67f40edfbc84ba6cd2cb987ba7a9a5c6ac81c2f97358567d7bb6b8ca87cdf5f3e2f5aa4adccad618340d90832e4a2d898ea38b257efea2722b576b4a2cd6bc8982ba297fb927445fa43b36bba2895d29ceafdab7ce42a8d6c8596d3aa27cf2b8f1211d8674c3be99058d7670a50d0b17c82306e5fc441d01cc65aee698097dcebee572f269cbdace285c06dbd6418a2eca5c9b41ea1510d217794dc47c78f1e2739d0c5c438d027a4e7da57f42243222809e17bca396de276cab3a4b2619fcfab7a9d3a19b5460fb04a41ea7393525ec2c11d9e6babcdc00dbf21752dd0ef1c30c34e528188a261afdfb3f3f2bf1e766b4946a3169ade4ebc3df35a15a9efdb5aeaf50024cfaca5588c30ee1550b615193a7b421c00c433bf5610f4df6e9f63c787ed54ab64271e5a38fba955e1418878d8dbb0c0b4966fceee40adc834c8b6cc1262295cca17f267e90e10784b25229f037be736d9393f800067e64ffcef8ade73f975a9a647ae04fcc56e3b18e8b4215f97c897ec664415a0a515ae591b17e6a28d6dad6d91d55053cfdd9cf5c5d607910ad40cb87462f3ed904e0496551db9eb716270b8e78c23abe9363f3318879b2b9bec36105866fffa385fdca5d8afb1b26526f09be98470141aa6fdc562aff5a27bb77f3cfcd5aad55e4ab5509b8e11217ce5360f24f0330e7ad8bc7a9f4b9fa3d4eaf0205edcf20a9c22e6cbb2886a23e1975d6691a5c34d47ee6fcb37b71edd7233af60b372fe286ff6ad712fc1d82b28c915a236687f65b56a2141c61a01087d7f5e5cda4f42a9b6ca14bc4bfefa69640ce700d1d796502d499b0209fd28d31ea711ec4d93109bd7d00370f81ca2dff077af817f076b39872161e9595a52fba291aa2f0d1e6a70896eeb1a7827e47c034495454eea85eea8d7fa5032b4011f54e45c9795b38bc60871aa08be5d02a928056681fe6fa5a7594b779a69f108b797ed479a455411ba7e945e0f5ea89aac04033871fae8bed76142b0ad575431e120c4eb316c064aca02832795a14d9d4dd1a1533ce8df5a6a421baecdf38833dbd59b86881d4568c7eac2a04c99c68570689823c04802c4cc61914529eddb924b9eabd0ca48077077f2fa4f0f9ae332bb178be8f56f64bc3f12e28900cff183f5c99475e2624327a1dae33b115df7de4f5afe0700bd8a2ff69ca88a3232b647400c7aa6c54f8d148aab42f28ade64e81dd34276bd92a61f418aec20b98512561d220c7873b43f5e7c2e6790004d20e2404f4ef6d14d67566619de4f2ca3f1ffbf2cc3f82bb41dd9c59c700cc207fec76349b1ae7489fc9d9ad780bdd02b5d607e905edea0c07e6f0d8da84867254864012c41938e494a51d729baad46c4800731759bf09fb60f8964ec0f9bccc43ef6bf4fce327c07bc5a1aa79f78ec6ba9dea821de5ac89fdbccebb947b204ebac74a43e46536e1440f152fd2af5b8d434f2205c9fa97c2748fcfc2c3e371dd89e8df7728f47ba4fb81b8a1df0bfb1be9086ad7297c8e4cb19391a8ac733258fe112ffdb00a39ad39552a279975eda5dfc9ab2394b1f65dcb094cc1982743dbb9cd928d76ae0376b13db5b781a0e2a42fc415a5083a22a2f91ce8e37375e4f7b5e3d7ee738aeaedc34a414e74fa8571b4e295fbfadabd02190100c312d9a9a2b9d5a63cb14c4c9024b6d060f377316c02fd2e50a5a9efc079a98756adbf0b5ecce3d51f540e05ea82cb8f72eee91a1c178430793d670a1adb3bada4515d4266da8fd0a760be13e893bfe313ce760cd81c55d4aa3ab65c8309283628c51a7364a6e5207ad885f59384583263730e21cf5f3640c9286e099c326fb6fe75c3954616ee1f7239510a364e51f5e3eddeb8f720a80aebc5dc0b3c09a821e0e458561ff5cdd574fc6d3b1c426847c36399526adc3bde89a6189c0df3c5d3d6419e3f7a1e26d034b5d0c6768a07df65d5eac61184ee878d4a835293edc8acd55c729a80e74b858e53979128eecd0e171c0382e41fe5406135d1a11f204d57ff82261054ef99d835ec7ad695a5086acb5bb60cc5072dd67dd71da135616d5194902c1517aa84ca627811730a327db22618b9576c742eb5f5d6db4959d06a8e65ebeefdfc2a4b8925589a8be08041ad4b9944278176d6829cd6e37955c62019aa248a967cc4828a6fc5220efc4ce2c5be34922d294aaece3668c281fd8a75210ce7f9707645af5904d26142ae314fd242994a3fdd568a057931434c7b3ee4a0c6ed9aaafcd68c9cf7ceedac7701bb42abd8631f00add04ff35aa8f738c90113dc4e83d81d32267fc2eeed09e01d08f5a675ad2b72c9403c9a2f4d933af649caa35947c8400a6465a071b6284e15a67a8bd1579e83994212befae1d442bc8075ba9a4e5c70f53fe2f07b6f7eea744a64e1656fdbe02e8abd7cf7d2d8a19ef1ca02f2af91c692a9bb5d2bea9452632724d33572d034ebb029d29caab47c272b51259c0da11d404c1d3970c1c90c9421b903606150a2deb03783f0059c94e19114b01532f6d1572d0333d923839e0ca6911d1155f69969e2d33019a4f28895d439636d3fe0ea1d2fbe12447ead14c919e80fe6020597fa7618866bec7c2de9def433afeba10a6d27216627452be02b11f86f3cfa72b752bb36d7be2b60b5af47e407c64bd7b5f5de5b2879503c7b80fb6496da7053274372efa820f8793c4fd4076b6a1ae33260d8b275fb3973e19cfc3db872123ee8f805502b8c8cf231e647875ed4277784516ec71f1c35fe16ab0453d943fcb938acd3b99919077d72b04810a67fa4d9fa16febf634dbe5952a97e67afedb8b126a51a36f5d07e7e822b1ffc8155d003c780614e8d6a2dc3a33925326d291ee1b10280bd431b21e0e949ec213b3980c6303ca6f613fed69b41ad5c5c707622080dff3d9aea517a58f50b5e3b2149367da12e34455b418cbf24f647fa521cc49c5518d31594fd9dc88d7f577fd3fed40e3fd383ab6110f7cd0c6f871a8d77c76d27e0efb40859909af21044cc1cf9d3673739dd2b0c09bd17bd9864f61899e3752264b414b3eb0b5dc6e0a2085c805ae698c6ac87b2197396aa7c2226a0a599f849bc6641e3b937a4b2c64dc32b432d1f157594fd2f192903f3ed38e36fc1f3381564916221b8137ec727ced0926d1c09fb5f2c96987612f79a7ba5fe9643ab17934a4398eeb0e0f95fac7411c0f7b608cb8b0acab8ac08cc8428a59bdde8e4639d19a310496f4e708023aedfdcbb859fe6f0f58138b28a1c5523bedd969b0560e4cafa13fdf6d7783a43775f5f1007e8aaa7aa8ab6c4f5dccc1c30317094297b59514806e205f608d640477d965fcdd1eca1360c9666c6aa6cbf385ae0355f86dcf00b079b76bd9cbe9d74373fc07e98c444f4239d2bed3ea798a161ed72f06cd12a1d1d34a0fc35bd81d1d863587acd824212d65922982016d0d8b1fe6e95e2e11eef22f3ae959170797055c68c56a45560edcc6938e527dfc4ceacf015c5d461c0bc6cab4a89eea33bd130b9aba9b92df3bfb9eb71f48effc29c55bb02b0335d7e3ed4b780ef5f376e830168a136dd787c0cb9841834c2964bda2c93d336aef0c0eb2647359e3ab2dbb0046ff55068b50bd0b23c8f6d651b84878823d964be3cbaba8e9a40200cccad44555d3b750f77e38a6d61ac402a21a8bb174d07d12e8dc4ee906b35337807dc18b18740a7e0fbcaafd5611fc9a9420b82b4a6b5418ee47d6e8927c847afe448d0638460fb9fb383e62f0672020f3a0af9e4ad51d87c87f1efde851784d24a05c3c2ab23e0919b056f785ec160112c058c33f527e4dfe65567b7d3e6fb15af6e50aca0d26cc5b664ba5043eb6b91f107940ddd8df98e954524f62609d3d7382490eba6c37cfd1e4eebb876686237870831e9da9d20cc1dd20873a4f6cfbb7f91caf8d605f95909f9f5f0ee2b2799db698523b702a97099eebdf072bbcce788d40ef56fb0e24c2485ce0a4f70399227ebcf1fd6633d75dd567df27a4ffe248cda6519e53fe3601d59515304bd37ca88729bdaa8f8531849bb7c691e42a5afc695ca7c1f03009cb9888f974c63f1c7a0ad77e69a6bb434fa9edaf934af8059ccf0eb6f703c45288fd9fe973bb1d4acd3a32676fe99d1e05aada7e415ddea3c42b15a48f4b54a7324227ca6a37af450fe7a373466c49f49f2d30c517e54ca366173731283b309d1811c61fe1e9a8157c4d7c930e2005949c5b17c55c6f1781a2f753ed3ce4c16bdc38968c22203487b6fd9868e5e97304e173b5c205962ae1fc958e09532556ab31e30b861a63d16e68c5853c9677be8ea67f92ce99f73bc98134bcf5bb01da70ee187bb272957e39cbc57810f1b2595541cd0f27944c96eecddf92c78cb701c6b698d0059746edefde72920202ca57330de4c2e08d3e40c7f290b73f48befd5db844674f08143053beba0b25e4f45a2016d94bed6cceaaeb4a350a1d7ebead46940db51177892049bee44790f38e4ea71e33a5898e76bbea14a180873a2739949c3e50b099065f80be4fdd8a740d5e3d83802c2e7dbe6e2fc3d072bce850eb59b0492b87d7147fe0c31e43829c7d541ee4eff9599b6563a75a0a53b4da1dd901ccdbbe072c7d900b2251959ec2596c8aebfb367fdd9b6e5828133ac31a24f28cb5386a3aae1b983da15459cd5bd2725511875e88c48a142b644dcf4f49bd4319f4f124960c50b15bdafa749acd9b99c4c44067dd130fd3f1bc14d3327d28822a393088968e1a700e5f50fe2f715fc4c3a4d6200a540342a5e9fb222062625fe7d3ac44d1c340b8dd7e8be2f3af725506fba4236f7bc5e2a9e1ffaa6221f3181c6872b9efe57067cd6907270783b1950a1bfbecdcb6776c69176436e5e3f1c4507db348d5d561f263713d5f2a16c058be305305e294c3605cea1af79e7aa51629d60c79a0f4bddae83a9a4edc63a4943b039ef9bed1cf1a1cafd2d43a8561cfdc1b84d96d14b9af31e18c71c39d773cdfaba65900640b21553638f625ea17019ecd13c5a0b68ce07d3fcc878030631891bae6fe8120fabffe54d98681098c6f8b66d8a640716d9f9178e0e1dd6f4e51df750bb6800624d254522de7b07f8f0776fc5bcc8afe47978aee547cb81cf02d649deef28e2db8fc6ca4ed5a5154c80bf5a6af5c3a6e2672aa6a6e37b89721f00566657addc9ff0a39123a809ef48ae2431f76579604f9ffad6e59109b157a485aea789a4e3b7b5e35adfbceb4bf85774ca3ec008423a3664bdcaa6739af3a25d1354094d6141528e5f3297da7e8131d110298a30ef6c5171f17f540db92d4c52c0221f9e66f9fa8251e45b8cd9b10ea2848b8af7048f219d801f762c8c8d409ee0fc10d67e3cfa3c4d36114acead70cd81dfc56f206c48cdfa513c26a324854841ef941435e25bca44db28870d11bbdc8dbe56dd596a0db831d985c23ff5daa537a603142a6d514fa9ccc95bcfb494f1dbb3413e3fd962ff4a6e8ccaa0aeb19f27132daaa256ca0bf9d291796dc0e7de39c0729a0aac5f59ec1fdbab623c61d1c7d053721c48352d6f83abe8175db3be5f78bfb872e7a5be43386d44e398d4ea78486546aa5d8eabbc1428b8dc497a4828a720f2869ab89bd85ab2a401484481b23c3f7558765495046fecac99b0f22f87e79115816ccf3a670d61c2c1a3e1a18b526071ed3d86ff81fc15761cfabf12e9fbc11de56d76c122c454d3c7e311a0623349566e8b55c303d38dd46ba8c2486a15897e3c8d6321501328c2a6c43953d2c22de", 0x1000, r7) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000340)='eth1+ppp1\x17keyring\x00', 0xffffffffffffffff) add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000001500)="b6286e52564676198b392469de818800f002a3abf6b2b4a59d7e614d1e0352e9e6633147ed04ae50d48301d82afe4c0d5fac8779cad9696168791c446f3b63d83a5c286013da6e46979ff5be0c3a70357fadcda38ea7cc3ba1da42fbe201c6e0e736e0bee5b2ad209adedb6a1263c331ff8db3620a15b6f8e39ffb8f12f8c9e53d2a80d4e8b5bcc2718a651e99a966c32d41220f0fa5d447e38d0bba4d5a120e61df873a8ac01ae119396ac1f056121698c118e487b62c", 0xb7, 0xfffffffffffffffc) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$read(0xb, r11, 0x0, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r15, r13, r14) socket(0x10, 0x2, 0x0) r16 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r16, 0x202002) keyctl$read(0xb, r16, 0x0, 0x0) r17 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000001740)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r17, 0x202002) keyctl$chown(0x4, r17, r2, r3) socket(0x10, 0x2, 0x0) r18 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$read(0xb, r18, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x5, 0x8f7a, r18) 23:04:19 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0}) 23:04:19 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendto$inet(r0, &(0x7f0000000000)="f3ae16cc92d40c3552db7f60c26a577441df1a3f6ac6d0070620a8c080e48ada6ec3795530a964e0641e77f4d56c0438e721ef2170cc6e20177b1e", 0x3b, 0x29f6f20c1190f06a, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) keyctl$read(0xb, r7, 0x0, 0x0) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000500)="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", 0x1000, r7) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000340)='eth1+ppp1\x17keyring\x00', 0xffffffffffffffff) add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000001500)="b6286e52564676198b392469de818800f002a3abf6b2b4a59d7e614d1e0352e9e6633147ed04ae50d48301d82afe4c0d5fac8779cad9696168791c446f3b63d83a5c286013da6e46979ff5be0c3a70357fadcda38ea7cc3ba1da42fbe201c6e0e736e0bee5b2ad209adedb6a1263c331ff8db3620a15b6f8e39ffb8f12f8c9e53d2a80d4e8b5bcc2718a651e99a966c32d41220f0fa5d447e38d0bba4d5a120e61df873a8ac01ae119396ac1f056121698c118e487b62c", 0xb7, 0xfffffffffffffffc) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$read(0xb, r11, 0x0, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r15, r13, r14) socket(0x10, 0x2, 0x0) r16 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r16, 0x202002) keyctl$read(0xb, r16, 0x0, 0x0) r17 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000001740)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r17, 0x202002) keyctl$chown(0x4, r17, r2, r3) socket(0x10, 0x2, 0x0) r18 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$read(0xb, r18, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x5, 0x8f7a, r18) 23:04:19 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x11b}}], 0x1, 0x0) recvmmsg(r5, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x644001, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r6, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/292], 0x124}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r10, r11, 0x0, 0x320f) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 23:04:19 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendto$inet(r0, &(0x7f0000000000)="f3ae16cc92d40c3552db7f60c26a577441df1a3f6ac6d0070620a8c080e48ada6ec3795530a964e0641e77f4d56c0438e721ef2170cc6e20177b1e", 0x3b, 0x29f6f20c1190f06a, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) keyctl$read(0xb, r7, 0x0, 0x0) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000500)="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", 0x1000, r7) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000340)='eth1+ppp1\x17keyring\x00', 0xffffffffffffffff) add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000001500)="b6286e52564676198b392469de818800f002a3abf6b2b4a59d7e614d1e0352e9e6633147ed04ae50d48301d82afe4c0d5fac8779cad9696168791c446f3b63d83a5c286013da6e46979ff5be0c3a70357fadcda38ea7cc3ba1da42fbe201c6e0e736e0bee5b2ad209adedb6a1263c331ff8db3620a15b6f8e39ffb8f12f8c9e53d2a80d4e8b5bcc2718a651e99a966c32d41220f0fa5d447e38d0bba4d5a120e61df873a8ac01ae119396ac1f056121698c118e487b62c", 0xb7, 0xfffffffffffffffc) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$read(0xb, r11, 0x0, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r15, r13, r14) socket(0x10, 0x2, 0x0) r16 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r16, 0x202002) keyctl$read(0xb, r16, 0x0, 0x0) r17 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000001740)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r17, 0x202002) keyctl$chown(0x4, r17, r2, r3) socket(0x10, 0x2, 0x0) r18 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$read(0xb, r18, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x5, 0x8f7a, r18) [ 413.744482][ T27] kauditd_printk_skb: 20 callbacks suppressed [ 413.744541][ T27] audit: type=1804 audit(1582844659.929:102): pid=14558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir274834657/syzkaller.j8Qjsj/236/bus" dev="sda1" ino=17270 res=1 [ 413.932415][ T27] audit: type=1804 audit(1582844660.119:103): pid=14558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir274834657/syzkaller.j8Qjsj/236/bus" dev="sda1" ino=17270 res=1 23:04:20 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083067b024a211847bc2fdffff01a1f62a"], 0x3a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) [ 414.322492][ T27] audit: type=1804 audit(1582844660.509:104): pid=14589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir419024246/syzkaller.7Iag5T/246/bus" dev="sda1" ino=17246 res=1 [ 414.404042][ T27] audit: type=1804 audit(1582844660.589:105): pid=14589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir419024246/syzkaller.7Iag5T/246/bus" dev="sda1" ino=17246 res=1 23:04:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x7c, &(0x7f0000dcffe8)=""/11, &(0x7f0000000100)=0xb) 23:04:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r4, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 23:04:20 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80, 0x1, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e414647e04d6a85aceeb0e3daef21b274a924bab3619673863f5d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 23:04:20 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:04:20 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x8}, 0x20) 23:04:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008102e00f80ecdb4cb9020200000400000001810040fb12001400040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 23:04:21 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083067b024a211847bc2fdffff01a1f62a"], 0x3a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) [ 414.941862][T14623] BPF:[1] PTR (anon) 23:04:21 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083067b024a211847bc2fdffff01a1f62a"], 0x3a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 23:04:21 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x8}, 0x20) 23:04:21 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 414.967169][T14623] BPF:type_id=2 [ 414.970713][T14623] BPF: [ 414.973471][T14623] BPF:Invalid type_id [ 414.997174][T14623] BPF: [ 414.997174][T14623] 23:04:21 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:04:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008102e00f80ecdb4cb9020200000400000001810040fb12001400040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 415.314742][T14649] BPF:[1] PTR (anon) [ 415.358164][T14649] BPF:type_id=2 [ 415.361791][T14649] BPF: [ 415.364662][T14649] BPF:Invalid type_id [ 415.369154][T14649] BPF: [ 415.369154][T14649] 23:04:21 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x8}, 0x20) 23:04:21 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:04:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008102e00f80ecdb4cb9020200000400000001810040fb12001400040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 415.695846][T14662] BPF:[1] PTR (anon) [ 415.725789][T14662] BPF:type_id=2 23:04:22 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 415.794087][T14662] BPF: 23:04:22 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x8}, 0x20) [ 415.816963][T14662] BPF:Invalid type_id [ 415.831518][T14662] BPF: [ 415.831518][T14662] 23:04:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008102e00f80ecdb4cb9020200000400000001810040fb12001400040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 416.036033][T14673] BPF:[1] PTR (anon) [ 416.046844][T14673] BPF:type_id=2 [ 416.073964][T14673] BPF: [ 416.096182][T14673] BPF:Invalid type_id [ 416.138991][T14673] BPF: [ 416.138991][T14673] 23:04:22 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083067b024a211847bc2fdffff01a1f62a"], 0x3a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 23:04:22 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:04:22 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:04:22 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083067b024a211847bc2fdffff01a1f62a"], 0x3a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 23:04:22 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:04:22 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:04:22 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:04:22 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)={[{@stripe={'stripe', 0x3d, 0x4000000000000}}]}) 23:04:23 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:04:23 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a757ef546ec8685e4db92ba8c0d90ada1f6008ae9a78128a3f57bb351f0f8c4c56430918f0f886c73f57b9a450ae3cbc64b8637cf96feb2"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:23 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083067b024a211847bc2fdffff01a1f62a"], 0x3a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 23:04:23 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083067b024a211847bc2fdffff01a1f62a"], 0x3a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 23:04:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:04:23 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:04:23 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:04:24 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0xd243}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) [ 418.195773][T14715] dccp_close: ABORT with 882 bytes unread [ 418.196663][T14717] dccp_close: ABORT with 1 bytes unread 23:04:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x34004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffffffffffff) [ 418.291046][T14715] dccp_close: ABORT with 1 bytes unread 23:04:24 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60940000004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20001e9078e29607149378d33e1db1c73936c77abf25ae4fc4f5d28217aa87bd19b4e47307f2bb0873dd4fc5db4ad17bb2401ea3f7fa9f11cf1ac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429"], 0x0) poll(&(0x7f0000000040)=[{r0}], 0x2000000000000046, 0x0) 23:04:24 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:24 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:24 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60940000004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20001e9078e29607149378d33e1db1c73936c77abf25ae4fc4f5d28217aa87bd19b4e47307f2bb0873dd4fc5db4ad17bb2401ea3f7fa9f11cf1ac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429"], 0x0) poll(&(0x7f0000000040)=[{r0}], 0x2000000000000046, 0x0) 23:04:24 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a757ef546ec8685e4db92ba8c0d90ada1f6008ae9a78128a3f57bb351f0f8c4c56430918f0f886c73f57b9a450ae3cbc64b8637cf96feb2"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x34004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffffffffffff) 23:04:25 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60940000004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20001e9078e29607149378d33e1db1c73936c77abf25ae4fc4f5d28217aa87bd19b4e47307f2bb0873dd4fc5db4ad17bb2401ea3f7fa9f11cf1ac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429"], 0x0) poll(&(0x7f0000000040)=[{r0}], 0x2000000000000046, 0x0) [ 419.362672][T14768] dccp_close: ABORT with 1 bytes unread [ 419.430710][T14777] dccp_close: ABORT with 1 bytes unread 23:04:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:04:26 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60940000004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20001e9078e29607149378d33e1db1c73936c77abf25ae4fc4f5d28217aa87bd19b4e47307f2bb0873dd4fc5db4ad17bb2401ea3f7fa9f11cf1ac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429"], 0x0) poll(&(0x7f0000000040)=[{r0}], 0x2000000000000046, 0x0) 23:04:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x34004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffffffffffff) 23:04:26 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a757ef546ec8685e4db92ba8c0d90ada1f6008ae9a78128a3f57bb351f0f8c4c56430918f0f886c73f57b9a450ae3cbc64b8637cf96feb2"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:26 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:26 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a757ef546ec8685e4db92ba8c0d90ada1f6008ae9a78128a3f57bb351f0f8c4c56430918f0f886c73f57b9a450ae3cbc64b8637cf96feb2"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x34004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffffffffffff) 23:04:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x34004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffffffffffff) 23:04:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x34004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffffffffffff) 23:04:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x34004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffffffffffff) 23:04:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x34004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffffffffffff) 23:04:27 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:04:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x34004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffffffffffff) 23:04:29 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:29 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:29 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a757ef546ec8685e4db92ba8c0d90ada1f6008ae9a78128a3f57bb351f0f8c4c56430918f0f886c73f57b9a450ae3cbc64b8637cf96feb2"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:29 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x34004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffffffffffff) 23:04:30 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 424.176231][T14833] dccp_close: ABORT with 1 bytes unread 23:04:30 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a757ef546ec8685e4db92ba8c0d90ada1f6008ae9a78128a3f57bb351f0f8c4c56430918f0f886c73f57b9a450ae3cbc64b8637cf96feb2"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:30 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 424.541551][T14854] dccp_close: ABORT with 1 bytes unread 23:04:30 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:30 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a757ef546ec8685e4db92ba8c0d90ada1f6008ae9a78128a3f57bb351f0f8c4c56430918f0f886c73f57b9a450ae3cbc64b8637cf96feb2"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 426.356982][ T0] NOHZ: local_softirq_pending 08 23:04:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:04:33 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:33 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:33 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:33 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:33 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000000c0)=""/54) 23:04:33 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a757ef546ec8685e4db92ba8c0d90ada1f6008ae9a78128a3f57bb351f0f8c4c56430918f0f886c73f57b9a450ae3cbc64b8637cf96feb2"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:33 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:04:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14, 0x0, 0x2]}]}, 0x40}}, 0x0) 23:04:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000019000000080002"], 0x3}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 23:04:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x0, 0x230, 0x230, 0x0, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x2}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 427.935386][T14909] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 428.021965][T14912] No such timeout policy "syz0" 23:04:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000034c0)={@local, @ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0x22}, 0x0, 0x40, 0x0, 0x100, 0x0, 0x206}) 23:04:36 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000100)={0xa1, 0x0, 0x0, 0x8}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet(0x2, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x3, 'rose0\x00', {0x81}, 0x3}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)) 23:04:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x24, 0x0, &(0x7f00000000c0)) 23:04:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x0, 0x230, 0x230, 0x0, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x2}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 23:04:36 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x0) 23:04:36 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 429.961698][T14927] No such timeout policy "syz0" [ 429.978952][T14931] usb usb2: usbfs: process 14931 (syz-executor.1) did not claim interface 8 before use 23:04:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x0, 0x230, 0x230, 0x0, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x2}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 23:04:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x9bbf63891c27334d) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x400000000000025a, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 23:04:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000034c0)={@local, @ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0x22}, 0x0, 0x40, 0x0, 0x100, 0x0, 0x206}) 23:04:36 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') [ 430.149416][T14949] No such timeout policy "syz0" 23:04:36 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7ff) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x10000, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="04000d000000000008000000000000000300000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00}\x00'/28, @ANYRES32=r3, @ANYBLOB="000000000100"/28]) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000180)="b74b136287a531f4f187dd24865fa29f1a358c3c3cb34ce7ac22971dfcd75637bedcd98bd11d7ca6d50617d9e7ae4ed9d289d985035fc04d72ceb912c93fe5bbad0f2c3878ec03fcfcd1ac34d879efc84837bc3114f2f523dbdb544d9f54249b039bd65aebf80d3d196909af09d583f9672576dc5f5425eac356167e7c120b81b1e34264f6c8dff20a24706317c9c51eea55192769b9b6c255827128cb81178c5b02228e711cb9720543585e06a54c73224b93df1767ad61f58548705466eba18862d121902edc4564eba53712cb37c9555f") ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, 0x0, 0xfffffffffffffeec) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x452af610c9b62524, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd0, 0x7f}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) chmod(&(0x7f0000000280)='./file0\x00', 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r6 = getpid() tkill(r6, 0x9) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r8, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r8, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r9 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r9, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) socket(0x11, 0x800000003, 0x0) 23:04:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x0, 0x230, 0x230, 0x0, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x2}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 23:04:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000034c0)={@local, @ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0x22}, 0x0, 0x40, 0x0, 0x100, 0x0, 0x206}) 23:04:36 executing program 1: r0 = socket(0x22, 0x2, 0x1) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f00000002c0)) 23:04:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x9bbf63891c27334d) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x400000000000025a, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) [ 430.403794][T14965] No such timeout policy "syz0" 23:04:36 executing program 2: r0 = socket(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000000206050000000000000000000000000005000100070000000500040000000000100003006269746d61703a706f72740014000780060005000000000006000440000800000900020073797a300000000005000500001f0000"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 23:04:36 executing program 1: semget(0x1, 0x0, 0x160) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_INFO(0x0, 0x1, 0x13, 0x0) gettid() setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x40, 0x4) ioprio_set$pid(0x1, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x80045301, &(0x7f00000001c0)) r5 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="6600000083bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d6ce505140aa051d877fe06cac1fcc735b92de0e6392e2706ed317c2b6c5aaf257a2c2dedee8e1b57bb2c98141dcd6417c22d5159791888812083"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={r6, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000140)=0x10) write$P9_RWSTAT(r1, &(0x7f0000000240)={0x7, 0x7f, 0x1}, 0x7) 23:04:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000034c0)={@local, @ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0x22}, 0x0, 0x40, 0x0, 0x100, 0x0, 0x206}) 23:04:37 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7ff) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x10000, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="04000d000000000008000000000000000300000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00}\x00'/28, @ANYRES32=r3, @ANYBLOB="000000000100"/28]) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000180)="b74b136287a531f4f187dd24865fa29f1a358c3c3cb34ce7ac22971dfcd75637bedcd98bd11d7ca6d50617d9e7ae4ed9d289d985035fc04d72ceb912c93fe5bbad0f2c3878ec03fcfcd1ac34d879efc84837bc3114f2f523dbdb544d9f54249b039bd65aebf80d3d196909af09d583f9672576dc5f5425eac356167e7c120b81b1e34264f6c8dff20a24706317c9c51eea55192769b9b6c255827128cb81178c5b02228e711cb9720543585e06a54c73224b93df1767ad61f58548705466eba18862d121902edc4564eba53712cb37c9555f") ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, 0x0, 0xfffffffffffffeec) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x452af610c9b62524, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd0, 0x7f}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) chmod(&(0x7f0000000280)='./file0\x00', 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r6 = getpid() tkill(r6, 0x9) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r8, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r8, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r9 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r9, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) socket(0x11, 0x800000003, 0x0) 23:04:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x9bbf63891c27334d) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x400000000000025a, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 23:04:37 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7ff) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x10000, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="04000d000000000008000000000000000300000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00}\x00'/28, @ANYRES32=r3, @ANYBLOB="000000000100"/28]) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000180)="b74b136287a531f4f187dd24865fa29f1a358c3c3cb34ce7ac22971dfcd75637bedcd98bd11d7ca6d50617d9e7ae4ed9d289d985035fc04d72ceb912c93fe5bbad0f2c3878ec03fcfcd1ac34d879efc84837bc3114f2f523dbdb544d9f54249b039bd65aebf80d3d196909af09d583f9672576dc5f5425eac356167e7c120b81b1e34264f6c8dff20a24706317c9c51eea55192769b9b6c255827128cb81178c5b02228e711cb9720543585e06a54c73224b93df1767ad61f58548705466eba18862d121902edc4564eba53712cb37c9555f") ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, 0x0, 0xfffffffffffffeec) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x452af610c9b62524, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd0, 0x7f}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) chmod(&(0x7f0000000280)='./file0\x00', 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r6 = getpid() tkill(r6, 0x9) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r8, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r8, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r9 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r9, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) socket(0x11, 0x800000003, 0x0) 23:04:37 executing program 0: r0 = getpid() rt_sigqueueinfo(r0, 0x17, &(0x7f0000000080)={0x0, 0x0, 0xfffffffe}) 23:04:37 executing program 5: r0 = fsopen(&(0x7f00000001c0)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x3, &(0x7f0000000180)='dirsync\x00', 0x2, 0x0) 23:04:37 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x40045532, 0x7fffffffefff) 23:04:37 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7ff) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x10000, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="04000d000000000008000000000000000300000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00}\x00'/28, @ANYRES32=r3, @ANYBLOB="000000000100"/28]) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000180)="b74b136287a531f4f187dd24865fa29f1a358c3c3cb34ce7ac22971dfcd75637bedcd98bd11d7ca6d50617d9e7ae4ed9d289d985035fc04d72ceb912c93fe5bbad0f2c3878ec03fcfcd1ac34d879efc84837bc3114f2f523dbdb544d9f54249b039bd65aebf80d3d196909af09d583f9672576dc5f5425eac356167e7c120b81b1e34264f6c8dff20a24706317c9c51eea55192769b9b6c255827128cb81178c5b02228e711cb9720543585e06a54c73224b93df1767ad61f58548705466eba18862d121902edc4564eba53712cb37c9555f") ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, 0x0, 0xfffffffffffffeec) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x452af610c9b62524, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd0, 0x7f}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) chmod(&(0x7f0000000280)='./file0\x00', 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r6 = getpid() tkill(r6, 0x9) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r8, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r8, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r9 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r9, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) socket(0x11, 0x800000003, 0x0) 23:04:37 executing program 1: semget(0x1, 0x0, 0x160) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_INFO(0x0, 0x1, 0x13, 0x0) gettid() setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x40, 0x4) ioprio_set$pid(0x1, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x80045301, &(0x7f00000001c0)) r5 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="6600000083bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d6ce505140aa051d877fe06cac1fcc735b92de0e6392e2706ed317c2b6c5aaf257a2c2dedee8e1b57bb2c98141dcd6417c22d5159791888812083"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={r6, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000140)=0x10) write$P9_RWSTAT(r1, &(0x7f0000000240)={0x7, 0x7f, 0x1}, 0x7) 23:04:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x9bbf63891c27334d) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x400000000000025a, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 23:04:37 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7ff) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x10000, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="04000d000000000008000000000000000300000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00}\x00'/28, @ANYRES32=r3, @ANYBLOB="000000000100"/28]) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000180)="b74b136287a531f4f187dd24865fa29f1a358c3c3cb34ce7ac22971dfcd75637bedcd98bd11d7ca6d50617d9e7ae4ed9d289d985035fc04d72ceb912c93fe5bbad0f2c3878ec03fcfcd1ac34d879efc84837bc3114f2f523dbdb544d9f54249b039bd65aebf80d3d196909af09d583f9672576dc5f5425eac356167e7c120b81b1e34264f6c8dff20a24706317c9c51eea55192769b9b6c255827128cb81178c5b02228e711cb9720543585e06a54c73224b93df1767ad61f58548705466eba18862d121902edc4564eba53712cb37c9555f") ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, 0x0, 0xfffffffffffffeec) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x452af610c9b62524, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd0, 0x7f}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) chmod(&(0x7f0000000280)='./file0\x00', 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r6 = getpid() tkill(r6, 0x9) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r8, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r8, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r9 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r9, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) socket(0x11, 0x800000003, 0x0) 23:04:37 executing program 5: semget(0x1, 0x0, 0x160) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_INFO(0x0, 0x1, 0x13, 0x0) gettid() setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x40, 0x4) ioprio_set$pid(0x1, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x80045301, &(0x7f00000001c0)) r5 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="6600000083bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d6ce505140aa051d877fe06cac1fcc735b92de0e6392e2706ed317c2b6c5aaf257a2c2dedee8e1b57bb2c98141dcd6417c22d5159791888812083"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={r6, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000140)=0x10) write$P9_RWSTAT(r1, &(0x7f0000000240)={0x7, 0x7f, 0x1}, 0x7) 23:04:37 executing program 0: semget(0x1, 0x0, 0x160) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_INFO(0x0, 0x1, 0x13, 0x0) gettid() setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x40, 0x4) ioprio_set$pid(0x1, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x80045301, &(0x7f00000001c0)) r5 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="6600000083bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d6ce505140aa051d877fe06cac1fcc735b92de0e6392e2706ed317c2b6c5aaf257a2c2dedee8e1b57bb2c98141dcd6417c22d5159791888812083"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={r6, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000140)=0x10) write$P9_RWSTAT(r1, &(0x7f0000000240)={0x7, 0x7f, 0x1}, 0x7) 23:04:37 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7ff) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x10000, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="04000d000000000008000000000000000300000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00}\x00'/28, @ANYRES32=r3, @ANYBLOB="000000000100"/28]) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000180)="b74b136287a531f4f187dd24865fa29f1a358c3c3cb34ce7ac22971dfcd75637bedcd98bd11d7ca6d50617d9e7ae4ed9d289d985035fc04d72ceb912c93fe5bbad0f2c3878ec03fcfcd1ac34d879efc84837bc3114f2f523dbdb544d9f54249b039bd65aebf80d3d196909af09d583f9672576dc5f5425eac356167e7c120b81b1e34264f6c8dff20a24706317c9c51eea55192769b9b6c255827128cb81178c5b02228e711cb9720543585e06a54c73224b93df1767ad61f58548705466eba18862d121902edc4564eba53712cb37c9555f") ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, 0x0, 0xfffffffffffffeec) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x452af610c9b62524, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd0, 0x7f}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) chmod(&(0x7f0000000280)='./file0\x00', 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r6 = getpid() tkill(r6, 0x9) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r8, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r8, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r9 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r9, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) socket(0x11, 0x800000003, 0x0) 23:04:37 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7ff) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x10000, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="04000d000000000008000000000000000300000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00}\x00'/28, @ANYRES32=r3, @ANYBLOB="000000000100"/28]) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000180)="b74b136287a531f4f187dd24865fa29f1a358c3c3cb34ce7ac22971dfcd75637bedcd98bd11d7ca6d50617d9e7ae4ed9d289d985035fc04d72ceb912c93fe5bbad0f2c3878ec03fcfcd1ac34d879efc84837bc3114f2f523dbdb544d9f54249b039bd65aebf80d3d196909af09d583f9672576dc5f5425eac356167e7c120b81b1e34264f6c8dff20a24706317c9c51eea55192769b9b6c255827128cb81178c5b02228e711cb9720543585e06a54c73224b93df1767ad61f58548705466eba18862d121902edc4564eba53712cb37c9555f") ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, 0x0, 0xfffffffffffffeec) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x452af610c9b62524, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd0, 0x7f}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) chmod(&(0x7f0000000280)='./file0\x00', 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r6 = getpid() tkill(r6, 0x9) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r8, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r8, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r9 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r9, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) socket(0x11, 0x800000003, 0x0) 23:04:37 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0xfffffffffffffcd2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x0, 0x190, 0x0, 0x0, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) gettid() gettid() 23:04:37 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$rfkill(r0, &(0x7f0000000040), 0x5577b540) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000200)='./file0\x00', 0x81, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 431.765768][T15052] Cannot find add_set index 0 as target [ 431.837597][T15052] Cannot find add_set index 0 as target 23:04:38 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0xfffffffffffffcd2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x0, 0x190, 0x0, 0x0, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) gettid() gettid() 23:04:38 executing program 0: semget(0x1, 0x0, 0x160) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_INFO(0x0, 0x1, 0x13, 0x0) gettid() setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x40, 0x4) ioprio_set$pid(0x1, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x80045301, &(0x7f00000001c0)) r5 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="6600000083bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d6ce505140aa051d877fe06cac1fcc735b92de0e6392e2706ed317c2b6c5aaf257a2c2dedee8e1b57bb2c98141dcd6417c22d5159791888812083"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={r6, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000140)=0x10) write$P9_RWSTAT(r1, &(0x7f0000000240)={0x7, 0x7f, 0x1}, 0x7) 23:04:38 executing program 1: semget(0x1, 0x0, 0x160) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_INFO(0x0, 0x1, 0x13, 0x0) gettid() setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x40, 0x4) ioprio_set$pid(0x1, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x80045301, &(0x7f00000001c0)) r5 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="6600000083bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d6ce505140aa051d877fe06cac1fcc735b92de0e6392e2706ed317c2b6c5aaf257a2c2dedee8e1b57bb2c98141dcd6417c22d5159791888812083"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={r6, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000140)=0x10) write$P9_RWSTAT(r1, &(0x7f0000000240)={0x7, 0x7f, 0x1}, 0x7) [ 432.183061][T15072] Cannot find add_set index 0 as target 23:04:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000640)='hfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)={[{@codepage={'codepage', 0x3d, 'macgreek'}}, {@codepage={'codepage', 0x3d, 'cp860'}}]}) 23:04:38 executing program 5: semget(0x1, 0x0, 0x160) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_INFO(0x0, 0x1, 0x13, 0x0) gettid() setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x40, 0x4) ioprio_set$pid(0x1, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x80045301, &(0x7f00000001c0)) r5 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="6600000083bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d6ce505140aa051d877fe06cac1fcc735b92de0e6392e2706ed317c2b6c5aaf257a2c2dedee8e1b57bb2c98141dcd6417c22d5159791888812083"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={r6, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000140)=0x10) write$P9_RWSTAT(r1, &(0x7f0000000240)={0x7, 0x7f, 0x1}, 0x7) 23:04:38 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0xfffffffffffffcd2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x0, 0x190, 0x0, 0x0, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) gettid() gettid() [ 432.529566][T15086] hfs: unable to change codepage [ 432.534542][T15086] hfs: unable to parse mount options [ 432.550232][T15091] Cannot find add_set index 0 as target 23:04:38 executing program 2: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x2, 0x960000, 0x0, 0x1, 0x0, r1, 0x0}]) 23:04:38 executing program 0: semget(0x1, 0x0, 0x160) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_INFO(0x0, 0x1, 0x13, 0x0) gettid() setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x40, 0x4) ioprio_set$pid(0x1, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x80045301, &(0x7f00000001c0)) r5 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="6600000083bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d6ce505140aa051d877fe06cac1fcc735b92de0e6392e2706ed317c2b6c5aaf257a2c2dedee8e1b57bb2c98141dcd6417c22d5159791888812083"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={r6, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000140)=0x10) write$P9_RWSTAT(r1, &(0x7f0000000240)={0x7, 0x7f, 0x1}, 0x7) 23:04:38 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0xfffffffffffffcd2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x0, 0x190, 0x0, 0x0, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) gettid() gettid() 23:04:39 executing program 1: semget(0x1, 0x0, 0x160) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_INFO(0x0, 0x1, 0x13, 0x0) gettid() setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x40, 0x4) ioprio_set$pid(0x1, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x80045301, &(0x7f00000001c0)) r5 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="6600000083bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d6ce505140aa051d877fe06cac1fcc735b92de0e6392e2706ed317c2b6c5aaf257a2c2dedee8e1b57bb2c98141dcd6417c22d5159791888812083"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={r6, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000140)=0x10) write$P9_RWSTAT(r1, &(0x7f0000000240)={0x7, 0x7f, 0x1}, 0x7) 23:04:39 executing program 2: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x2, 0x960000, 0x0, 0x1, 0x0, r1, 0x0}]) 23:04:39 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$rfkill(r0, &(0x7f0000000040), 0x5577b540) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000200)='./file0\x00', 0x81, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 23:04:39 executing program 5: semget(0x1, 0x0, 0x160) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_INFO(0x0, 0x1, 0x13, 0x0) gettid() setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x40, 0x4) ioprio_set$pid(0x1, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x80045301, &(0x7f00000001c0)) r5 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="6600000083bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d6ce505140aa051d877fe06cac1fcc735b92de0e6392e2706ed317c2b6c5aaf257a2c2dedee8e1b57bb2c98141dcd6417c22d5159791888812083"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={r6, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000140)=0x10) write$P9_RWSTAT(r1, &(0x7f0000000240)={0x7, 0x7f, 0x1}, 0x7) [ 432.852987][T15061] syz-executor.4 (15061) used greatest stack depth: 10128 bytes left [ 433.006019][T15117] Cannot find add_set index 0 as target 23:04:39 executing program 2: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x2, 0x960000, 0x0, 0x1, 0x0, r1, 0x0}]) 23:04:39 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$rfkill(r0, &(0x7f0000000040), 0x5577b540) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000200)='./file0\x00', 0x81, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 23:04:39 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$rfkill(r0, &(0x7f0000000040), 0x5577b540) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000200)='./file0\x00', 0x81, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 23:04:39 executing program 2: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x2, 0x960000, 0x0, 0x1, 0x0, r1, 0x0}]) 23:04:39 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$audion(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x8000}, 0x1c) dup2(0xffffffffffffffff, r1) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000440)) 23:04:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 23:04:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0xc100) sendmmsg(0xffffffffffffffff, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000b80)}}], 0x1, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 23:04:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 23:04:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0xc100) sendmmsg(0xffffffffffffffff, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000b80)}}], 0x1, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 23:04:40 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$audion(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x8000}, 0x1c) dup2(0xffffffffffffffff, r1) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000440)) 23:04:40 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$rfkill(r0, &(0x7f0000000040), 0x5577b540) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000200)='./file0\x00', 0x81, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 23:04:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0xc100) sendmmsg(0xffffffffffffffff, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000b80)}}], 0x1, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 23:04:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 23:04:40 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$audion(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x8000}, 0x1c) dup2(0xffffffffffffffff, r1) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000440)) 23:04:40 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$rfkill(r0, &(0x7f0000000040), 0x5577b540) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000200)='./file0\x00', 0x81, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 23:04:40 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$rfkill(r0, &(0x7f0000000040), 0x5577b540) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000200)='./file0\x00', 0x81, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 23:04:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 23:04:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0xc100) sendmmsg(0xffffffffffffffff, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000b80)}}], 0x1, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 23:04:41 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$audion(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x8000}, 0x1c) dup2(0xffffffffffffffff, r1) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000440)) 23:04:41 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$audion(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x8000}, 0x1c) dup2(0xffffffffffffffff, r1) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000440)) [ 435.188479][T15212] overlayfs: failed to resolve './file0': -2 23:04:41 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$audion(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x8000}, 0x1c) dup2(0xffffffffffffffff, r1) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000440)) 23:04:41 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$audion(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x8000}, 0x1c) dup2(0xffffffffffffffff, r1) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000440)) [ 435.584078][T15199] ================================================================== [ 435.592254][T15199] BUG: KCSAN: data-race in ext4_nonda_switch / percpu_counter_add_batch [ 435.600602][T15199] [ 435.602940][T15199] write to 0xffff88812652d958 of 8 bytes by task 15203 on cpu 1: [ 435.610668][T15199] percpu_counter_add_batch+0xbc/0x140 [ 435.616219][T15199] ext4_claim_free_clusters+0x64/0x80 [ 435.621686][T15199] ext4_da_reserve_space+0xf8/0x270 [ 435.626898][T15199] ext4_da_get_block_prep+0x87e/0xa50 [ 435.632281][T15199] ext4_block_write_begin+0x336/0xbd0 [ 435.637665][T15199] ext4_da_write_begin+0x220/0x860 [ 435.642881][T15199] generic_perform_write+0x13a/0x320 [ 435.648185][T15199] ext4_buffered_write_iter+0x14e/0x280 [ 435.653907][T15199] ext4_file_write_iter+0xf4/0xd30 [ 435.660099][T15199] new_sync_write+0x303/0x400 [ 435.664781][T15199] __vfs_write+0x9e/0xb0 [ 435.669199][T15199] vfs_write+0x189/0x380 [ 435.673433][T15199] ksys_write+0xc5/0x1a0 [ 435.677674][T15199] __x64_sys_write+0x49/0x60 [ 435.682275][T15199] do_syscall_64+0xc7/0x390 [ 435.686781][T15199] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 435.692685][T15199] [ 435.695019][T15199] read to 0xffff88812652d958 of 8 bytes by task 15199 on cpu 0: [ 435.702659][T15199] ext4_nonda_switch+0x58/0x130 [ 435.707522][T15199] ext4_da_write_begin+0xcc/0x860 [ 435.712554][T15199] generic_perform_write+0x13a/0x320 [ 435.717845][T15199] ext4_buffered_write_iter+0x14e/0x280 [ 435.723391][T15199] ext4_file_write_iter+0xf4/0xd30 [ 435.728509][T15199] new_sync_write+0x303/0x400 [ 435.733186][T15199] __vfs_write+0x9e/0xb0 [ 435.737439][T15199] vfs_write+0x189/0x380 [ 435.741682][T15199] ksys_write+0xc5/0x1a0 [ 435.745921][T15199] __x64_sys_write+0x49/0x60 [ 435.750522][T15199] do_syscall_64+0xc7/0x390 [ 435.755027][T15199] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 435.760989][T15199] [ 435.763310][T15199] Reported by Kernel Concurrency Sanitizer on: [ 435.769468][T15199] CPU: 0 PID: 15199 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 435.778139][T15199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.788194][T15199] ================================================================== [ 435.796269][T15199] Kernel panic - not syncing: panic_on_warn set ... [ 435.802856][T15199] CPU: 0 PID: 15199 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 435.811546][T15199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.821618][T15199] Call Trace: [ 435.824950][T15199] dump_stack+0x11d/0x187 [ 435.829300][T15199] panic+0x210/0x640 [ 435.833214][T15199] ? vprintk_func+0x89/0x13a [ 435.837846][T15199] kcsan_report.cold+0xc/0x14 [ 435.842541][T15199] kcsan_setup_watchpoint+0x304/0x400 [ 435.847929][T15199] ext4_nonda_switch+0x58/0x130 [ 435.852808][T15199] ext4_da_write_begin+0xcc/0x860 [ 435.857852][T15199] generic_perform_write+0x13a/0x320 [ 435.863162][T15199] ext4_buffered_write_iter+0x14e/0x280 [ 435.868721][T15199] ext4_file_write_iter+0xf4/0xd30 [ 435.873853][T15199] new_sync_write+0x303/0x400 [ 435.878556][T15199] __vfs_write+0x9e/0xb0 [ 435.882828][T15199] vfs_write+0x189/0x380 [ 435.887083][T15199] ksys_write+0xc5/0x1a0 [ 435.891341][T15199] __x64_sys_write+0x49/0x60 [ 435.895949][T15199] do_syscall_64+0xc7/0x390 [ 435.900462][T15199] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 435.906357][T15199] RIP: 0033:0x45c479 [ 435.910259][T15199] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 435.929891][T15199] RSP: 002b:00007fad76ecdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 435.938316][T15199] RAX: ffffffffffffffda RBX: 00007fad76ece6d4 RCX: 000000000045c479 [ 435.946294][T15199] RDX: 000000005577b540 RSI: 0000000020000040 RDI: 0000000000000003 [ 435.954269][T15199] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 435.962251][T15199] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 435.970243][T15199] R13: 0000000000000ced R14: 00000000004ced03 R15: 000000000076bf2c [ 435.979704][T15199] Kernel Offset: disabled [ 435.984082][T15199] Rebooting in 86400 seconds..