ffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000003c0)=0x1e) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/144], 0x90) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:41:07 executing program 0: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x9a, {{0x2, 0x0, @local}}}, 0x88) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000003c0)=0x1e) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/144], 0x90) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:41:07 executing program 3: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x9a, {{0x2, 0x0, @local}}}, 0x88) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000003c0)=0x1e) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/144], 0x90) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:41:07 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x9a, {{0x2, 0x0, @local}}}, 0x88) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000003c0)=0x1e) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/144], 0x90) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:41:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000004"], 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 12:41:07 executing program 1: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x9a, {{0x2, 0x0, @local}}}, 0x88) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000003c0)=0x1e) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/144], 0x90) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:41:07 executing program 3: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x9a, {{0x2, 0x0, @local}}}, 0x88) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000003c0)=0x1e) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/144], 0x90) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:41:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000880)=ANY=[@ANYBLOB="72afc1becbf0c64b35ab951cb50e75708c64728eb9f9459d4b6c3435ec28c09a8770e1cb1858dbf6f872ba35eddd9c9ed3210eb4bd75ba6fb9412fa816ce59c4cbd6b2e3badb92dfbae2748287ce051ba16c342155b60b589531190a34fff7cf5c888dd9854af6cc784a3b8b352cdf085cf50666a0a0831dcf7e216e5fb923e60f8c4bbca7db6af4c8d9a4b82d38da419a5289490204927b5b6e6150b30f64adfc10651fe85edda52fbbe9", @ANYBLOB="31000000000000000000090000003c0003000800030000000000140002006c6f000000000000000000000000000014000600ff0200000000000000000000000000010800"], 0x2}}, 0x0) timer_create(0x5, 0x0, &(0x7f0000000840)) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x4c, 0x0, 0x184, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20002}, 0x4000) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x10000, 0x2, &(0x7f0000000440)=[{&(0x7f00000005c0), 0x0, 0x100}, {0x0}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f7272690c00c642b8da"]) r2 = creat(0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x2}) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x80002, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 12:41:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 12:41:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000004"], 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 12:41:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000004"], 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 12:41:08 executing program 1: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x9a, {{0x2, 0x0, @local}}}, 0x88) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000003c0)=0x1e) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/144], 0x90) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:41:08 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 12:41:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000004"], 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) [ 561.990459][ T27] audit: type=1800 audit(1578832868.774:149): pid=21069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16920 res=0 12:41:08 executing program 3: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x9a, {{0x2, 0x0, @local}}}, 0x88) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000003c0)=0x1e) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/144], 0x90) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 562.078865][T21069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:41:09 executing program 1: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a18100000096f66d0f202912d356915b90b986d1c065566b5f9e9af87ded9aaae5aa87ae588cd2e999b23ee013abcd26157382d57a095aaeb6a2515489786fc7701c1229aa278dd0cb2c0182ba2767b4240da3409b9a00405c8506e7d21a41bad10260", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80800}, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) 12:41:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:09 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 12:41:09 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 12:41:09 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 562.754928][ T27] audit: type=1800 audit(1578832869.528:150): pid=21093 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17006 res=0 [ 562.882560][ T27] audit: type=1800 audit(1578832869.667:151): pid=21098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17007 res=0 [ 562.988601][T21093] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 563.142340][T21098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 563.352938][ T27] audit: type=1800 audit(1578832870.133:152): pid=21105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16983 res=0 [ 563.571406][T21105] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:41:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 12:41:11 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 12:41:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:11 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 12:41:11 executing program 1: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a18100000096f66d0f202912d356915b90b986d1c065566b5f9e9af87ded9aaae5aa87ae588cd2e999b23ee013abcd26157382d57a095aaeb6a2515489786fc7701c1229aa278dd0cb2c0182ba2767b4240da3409b9a00405c8506e7d21a41bad10260", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80800}, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) 12:41:11 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 564.489549][ T27] audit: type=1800 audit(1578832871.264:153): pid=21127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17024 res=0 [ 564.582448][ T27] audit: type=1800 audit(1578832871.293:154): pid=21125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17027 res=0 [ 564.616590][ T27] audit: type=1800 audit(1578832871.323:155): pid=21129 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17030 res=0 12:41:11 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 564.685234][T21127] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 564.705867][T21125] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 564.724827][T21129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:41:11 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 564.843367][ T27] audit: type=1800 audit(1578832871.611:156): pid=21142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17021 res=0 12:41:11 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 564.962711][ T27] audit: type=1800 audit(1578832871.730:157): pid=21148 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17017 res=0 [ 565.073074][T21142] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 565.128673][T21148] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 565.176105][ T27] audit: type=1800 audit(1578832871.938:158): pid=21153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17030 res=0 12:41:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 12:41:12 executing program 3: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a18100000096f66d0f202912d356915b90b986d1c065566b5f9e9af87ded9aaae5aa87ae588cd2e999b23ee013abcd26157382d57a095aaeb6a2515489786fc7701c1229aa278dd0cb2c0182ba2767b4240da3409b9a00405c8506e7d21a41bad10260", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80800}, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) 12:41:12 executing program 1: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a18100000096f66d0f202912d356915b90b986d1c065566b5f9e9af87ded9aaae5aa87ae588cd2e999b23ee013abcd26157382d57a095aaeb6a2515489786fc7701c1229aa278dd0cb2c0182ba2767b4240da3409b9a00405c8506e7d21a41bad10260", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80800}, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) [ 565.422531][T21153] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:41:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 12:41:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:14 executing program 3: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a18100000096f66d0f202912d356915b90b986d1c065566b5f9e9af87ded9aaae5aa87ae588cd2e999b23ee013abcd26157382d57a095aaeb6a2515489786fc7701c1229aa278dd0cb2c0182ba2767b4240da3409b9a00405c8506e7d21a41bad10260", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80800}, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) 12:41:14 executing program 1: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a18100000096f66d0f202912d356915b90b986d1c065566b5f9e9af87ded9aaae5aa87ae588cd2e999b23ee013abcd26157382d57a095aaeb6a2515489786fc7701c1229aa278dd0cb2c0182ba2767b4240da3409b9a00405c8506e7d21a41bad10260", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80800}, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) 12:41:14 executing program 3: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18094000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a18100000096f66d0f202912d356915b90b986d1c065566b5f9e9af87ded9aaae5aa87ae588cd2e999b23ee013abcd26157382d57a095aaeb6a2515489786fc7701c1229aa278dd0cb2c0182ba2767b4240da3409b9a00405c8506e7d21a41bad10260", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80800}, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) 12:41:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 12:41:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 12:41:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 12:41:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x5c, 0x2, 0x6, 0x4ae4dd10c7d5bcf7, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7fffffff}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 12:41:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x5c, 0x2, 0x6, 0x4ae4dd10c7d5bcf7, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7fffffff}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 12:41:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="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"], 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 12:41:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x5c, 0x2, 0x6, 0x4ae4dd10c7d5bcf7, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7fffffff}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 12:41:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="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"], 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 12:41:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x5c, 0x2, 0x6, 0x4ae4dd10c7d5bcf7, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7fffffff}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 12:41:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="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"], 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 12:41:21 executing program 5: r0 = epoll_create1(0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') 12:41:21 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 12:41:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000240)=0xffffffffffffff14) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r16 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r16, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r11, r13, 0x4, r14, r18) timer_settime(r9, 0x0, 0x0, 0x0) timer_settime(r9, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:41:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="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"], 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 12:41:21 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x3, 0x0) 12:41:21 executing program 5: r0 = epoll_create1(0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') 12:41:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:41:22 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) [ 575.471475][T21325] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:41:22 executing program 5: r0 = epoll_create1(0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') [ 575.805442][ T7973] minix_free_inode: bit 1 already cleared 12:41:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:41:22 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000300021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 12:41:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:41:22 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 12:41:22 executing program 5: r0 = epoll_create1(0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') [ 576.246003][T21354] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 576.298416][T21354] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 576.387788][T21354] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 576.477637][T21354] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 576.509224][T21360] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:41:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:41:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:41:23 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 12:41:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 576.525318][T21354] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 576.559534][T21360] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:41:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 12:41:23 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000300021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 12:41:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:41:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:41:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:41:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x12, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 576.946604][T21378] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 576.995936][T21381] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 577.065227][T21381] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:41:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x12, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:41:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 12:41:23 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000300021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 12:41:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:41:24 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 12:41:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 12:41:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x12, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 577.534561][T21506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 577.633946][T21506] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 577.662086][T21506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:41:24 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xfffd, 0x0, @dev={0xfe, 0x80, [], 0x23}}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000880)={0x0, 0x7ff}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 12:41:24 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) write$FUSE_OPEN(r0, &(0x7f0000000100)={0x20}, 0x20) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 12:41:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x12, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:41:24 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000300021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 12:41:24 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 12:41:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) [ 577.963384][T21533] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:41:24 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) write$FUSE_OPEN(r0, &(0x7f0000000100)={0x20}, 0x20) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 12:41:24 executing program 1: r0 = memfd_create(&(0x7f0000000180)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x6) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup2(r0, r1) name_to_handle_at(r2, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1400) [ 578.045750][T21538] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 578.056983][T21528] ceph: No path or : separator in source [ 578.085180][T21538] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:41:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x2, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 578.170016][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 578.175993][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:41:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x96}]}}}], 0x18}}], 0x2, 0x0) 12:41:24 executing program 1: r0 = memfd_create(&(0x7f0000000180)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x6) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup2(r0, r1) name_to_handle_at(r2, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1400) [ 578.246861][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 578.253116][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:41:24 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 12:41:25 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) write$FUSE_OPEN(r0, &(0x7f0000000100)={0x20}, 0x20) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 12:41:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 12:41:25 executing program 1: r0 = memfd_create(&(0x7f0000000180)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x6) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup2(r0, r1) name_to_handle_at(r2, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1400) 12:41:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x2, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 12:41:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x96}]}}}], 0x18}}], 0x2, 0x0) 12:41:25 executing program 1: r0 = memfd_create(&(0x7f0000000180)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x6) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup2(r0, r1) name_to_handle_at(r2, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1400) 12:41:25 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 12:41:25 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) write$FUSE_OPEN(r0, &(0x7f0000000100)={0x20}, 0x20) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 12:41:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x96}]}}}], 0x18}}], 0x2, 0x0) 12:41:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x2, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 12:41:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x2, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 12:41:25 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='(\'\'\x00') 12:41:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r0, 0x0, 0xfffffee4, 0x0, 0x0, 0x171d83f7f4539308) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x0) sendto$inet6(r0, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) 12:41:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create1(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000d36ff4)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 12:41:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x96}]}}}], 0x18}}], 0x2, 0x0) 12:41:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r0, 0x0, 0xfffffee4, 0x0, 0x0, 0x171d83f7f4539308) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x0) sendto$inet6(r0, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) 12:41:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x2, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 12:41:26 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='(\'\'\x00') 12:41:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create1(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000d36ff4)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 12:41:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x2, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 12:41:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create1(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000d36ff4)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 12:41:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r0, 0x0, 0xfffffee4, 0x0, 0x0, 0x171d83f7f4539308) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x0) sendto$inet6(r0, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) 12:41:26 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='(\'\'\x00') 12:41:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r0, 0x0, 0xfffffee4, 0x0, 0x0, 0x171d83f7f4539308) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x0) sendto$inet6(r0, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) 12:41:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x2, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 12:41:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create1(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000d36ff4)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 12:41:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create1(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000d36ff4)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 12:41:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r0, 0x0, 0xfffffee4, 0x0, 0x0, 0x171d83f7f4539308) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x0) sendto$inet6(r0, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) 12:41:26 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='(\'\'\x00') 12:41:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r0, 0x0, 0xfffffee4, 0x0, 0x0, 0x171d83f7f4539308) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x0) sendto$inet6(r0, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) 12:41:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000003c0)=[{r0, 0x2e80}], 0x1, 0x0, 0x0, 0x0) 12:41:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create1(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000d36ff4)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 12:41:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x4, 0x0, 0x0) 12:41:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create1(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000d36ff4)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 12:41:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r0, 0x0, 0xfffffee4, 0x0, 0x0, 0x171d83f7f4539308) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x0) sendto$inet6(r0, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) 12:41:27 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000001700)=[{0x0, 0x0, 0x8000000000000000}], 0x0) 12:41:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x4, 0x0, 0x0) 12:41:27 executing program 2: unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x20000000000000db, &(0x7f0000000a40)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) 12:41:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x4, 0x0, 0x0) 12:41:27 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000001700)=[{0x0, 0x0, 0x8000000000000000}], 0x0) 12:41:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, @m_xt={0x38, 0x1, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x4}}}}]}, 0x50}}, 0x0) 12:41:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@add_del={0x2, 0x0}) 12:41:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000003c0)=[{r0, 0x2e80}], 0x1, 0x0, 0x0, 0x0) 12:41:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, @m_xt={0x38, 0x1, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x4}}}}]}, 0x50}}, 0x0) 12:41:27 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000001700)=[{0x0, 0x0, 0x8000000000000000}], 0x0) 12:41:27 executing program 2: unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x20000000000000db, &(0x7f0000000a40)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) 12:41:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@add_del={0x2, 0x0}) 12:41:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x4, 0x0, 0x0) 12:41:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, @m_xt={0x38, 0x1, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x4}}}}]}, 0x50}}, 0x0) 12:41:27 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000001700)=[{0x0, 0x0, 0x8000000000000000}], 0x0) 12:41:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000003c0)=[{r0, 0x2e80}], 0x1, 0x0, 0x0, 0x0) 12:41:27 executing program 5: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x203, 0x0) 12:41:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@add_del={0x2, 0x0}) 12:41:28 executing program 2: unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x20000000000000db, &(0x7f0000000a40)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) 12:41:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 12:41:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, @m_xt={0x38, 0x1, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x4}}}}]}, 0x50}}, 0x0) [ 581.531972][ T7978] libceph: mon0 (1)[::]:6789 socket error on write [ 581.541548][ T7978] libceph: mon0 (1)[::]:6789 socket error on write 12:41:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000003c0)=[{r0, 0x2e80}], 0x1, 0x0, 0x0, 0x0) 12:41:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@add_del={0x2, 0x0}) 12:41:28 executing program 2: unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x20000000000000db, &(0x7f0000000a40)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) 12:41:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 12:41:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 12:41:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 12:41:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r3, 0x89fd, &(0x7f0000001300)="3263732462c127fc07baecece98bab9cf882bc5cfdcfe079bff8aaf262a3da3147043427cc8b9f9e029119919229f5d5cafded0465ea3bbd") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000880)={r4}, 0xc) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000016c0)={r4}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000640)=']vmnet1$\x00', r5}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000002340)="8812", 0x2, 0x20000041, 0x0, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/42, 0x2a}], 0x1}, 0x10035) [ 582.210290][ T7978] libceph: mon0 (1)[::]:6789 socket error on write [ 582.309120][ T2411] libceph: mon0 (1)[::]:6789 socket error on write 12:41:29 executing program 5: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x203, 0x0) 12:41:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, r3, 0x0) 12:41:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r3, 0x89fd, &(0x7f0000001300)="3263732462c127fc07baecece98bab9cf882bc5cfdcfe079bff8aaf262a3da3147043427cc8b9f9e029119919229f5d5cafded0465ea3bbd") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000880)={r4}, 0xc) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000016c0)={r4}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000640)=']vmnet1$\x00', r5}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000002340)="8812", 0x2, 0x20000041, 0x0, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/42, 0x2a}], 0x1}, 0x10035) 12:41:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, r3, 0x0) 12:41:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 12:41:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 12:41:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 12:41:29 executing program 5: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x203, 0x0) 12:41:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, r3, 0x0) 12:41:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r3, 0x89fd, &(0x7f0000001300)="3263732462c127fc07baecece98bab9cf882bc5cfdcfe079bff8aaf262a3da3147043427cc8b9f9e029119919229f5d5cafded0465ea3bbd") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000880)={r4}, 0xc) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000016c0)={r4}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000640)=']vmnet1$\x00', r5}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000002340)="8812", 0x2, 0x20000041, 0x0, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/42, 0x2a}], 0x1}, 0x10035) [ 583.189178][ T2411] libceph: mon0 (1)[::]:6789 socket error on write [ 583.199873][ T2411] libceph: mon0 (1)[::]:6789 socket error on write 12:41:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 12:41:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, r3, 0x0) 12:41:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 12:41:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 12:41:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r3, 0x89fd, &(0x7f0000001300)="3263732462c127fc07baecece98bab9cf882bc5cfdcfe079bff8aaf262a3da3147043427cc8b9f9e029119919229f5d5cafded0465ea3bbd") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000880)={r4}, 0xc) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000016c0)={r4}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000640)=']vmnet1$\x00', r5}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000002340)="8812", 0x2, 0x20000041, 0x0, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/42, 0x2a}], 0x1}, 0x10035) 12:41:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, r3, 0x0) 12:41:30 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) accept(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 12:41:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, r3, 0x0) 12:41:30 executing program 5: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x203, 0x0) 12:41:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x0, 0x0, 0x0, 0x68) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) epoll_create1(0x0) epoll_create1(0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) epoll_create1(0x0) fanotify_mark(0xffffffffffffffff, 0x65, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x65, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0xfff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x8000], 0x1f004, 0x110400}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x13c000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:41:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioprio_set$pid(0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r2 = getpid() r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x6dd45b3e1950b569) fstat(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r3, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x0, 0x42, 0x800, 0x4, 0xffffffff, r5, r7, 0xa2, 0x7}}}, 0x78) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000040)={0xffffffff, 0x7, {r2}, {r5}, 0x8, 0x5}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 12:41:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, r3, 0x0) 12:41:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) 12:41:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 584.307070][ T2411] libceph: mon0 (1)[::]:6789 socket error on write 12:41:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioprio_set$pid(0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r2 = getpid() r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x6dd45b3e1950b569) fstat(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r3, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x0, 0x42, 0x800, 0x4, 0xffffffff, r5, r7, 0xa2, 0x7}}}, 0x78) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000040)={0xffffffff, 0x7, {r2}, {r5}, 0x8, 0x5}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 12:41:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) 12:41:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioprio_set$pid(0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r2 = getpid() r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x6dd45b3e1950b569) fstat(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r3, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x0, 0x42, 0x800, 0x4, 0xffffffff, r5, r7, 0xa2, 0x7}}}, 0x78) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000040)={0xffffffff, 0x7, {r2}, {r5}, 0x8, 0x5}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 12:41:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:41:31 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) accept(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 12:41:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) 12:41:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioprio_set$pid(0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r2 = getpid() r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x6dd45b3e1950b569) fstat(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r3, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x0, 0x42, 0x800, 0x4, 0xffffffff, r5, r7, 0xa2, 0x7}}}, 0x78) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000040)={0xffffffff, 0x7, {r2}, {r5}, 0x8, 0x5}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 12:41:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) 12:41:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:41:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioprio_set$pid(0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r2 = getpid() r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x6dd45b3e1950b569) fstat(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r3, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x0, 0x42, 0x800, 0x4, 0xffffffff, r5, r7, 0xa2, 0x7}}}, 0x78) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000040)={0xffffffff, 0x7, {r2}, {r5}, 0x8, 0x5}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 12:41:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:41:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioprio_set$pid(0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r2 = getpid() r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x6dd45b3e1950b569) fstat(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r3, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x0, 0x42, 0x800, 0x4, 0xffffffff, r5, r7, 0xa2, 0x7}}}, 0x78) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000040)={0xffffffff, 0x7, {r2}, {r5}, 0x8, 0x5}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 12:41:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioprio_set$pid(0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r2 = getpid() r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x6dd45b3e1950b569) fstat(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r3, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x0, 0x42, 0x800, 0x4, 0xffffffff, r5, r7, 0xa2, 0x7}}}, 0x78) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000040)={0xffffffff, 0x7, {r2}, {r5}, 0x8, 0x5}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 12:41:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:41:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:41:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f00000000c0)={0x18, 0x68, 0x1, 0x0, 0x0, "", [@typed={0x8}]}, 0xff9b}], 0x1}, 0x0) 12:41:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) accept(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 12:41:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f00000000c0)={0x18, 0x68, 0x1, 0x0, 0x0, "", [@typed={0x8}]}, 0xff9b}], 0x1}, 0x0) 12:41:32 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) setreuid(0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:41:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:41:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:41:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f00000000c0)={0x18, 0x68, 0x1, 0x0, 0x0, "", [@typed={0x8}]}, 0xff9b}], 0x1}, 0x0) 12:41:32 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) setreuid(0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:41:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f00000000c0)={0x18, 0x68, 0x1, 0x0, 0x0, "", [@typed={0x8}]}, 0xff9b}], 0x1}, 0x0) 12:41:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:41:32 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) setreuid(0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:41:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:41:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000d40)=""/4096) 12:41:33 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) accept(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 12:41:33 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) setreuid(0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:41:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1e, &(0x7f0000001080)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x90) 12:41:33 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000200)) 12:41:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000d40)=""/4096) 12:41:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000d40)=""/4096) 12:41:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1e, &(0x7f0000001080)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x90) 12:41:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 12:41:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1e, &(0x7f0000001080)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x90) 12:41:33 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000200)) 12:41:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000d40)=""/4096) 12:41:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000d40)=""/4096) 12:41:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000d40)=""/4096) 12:41:34 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9bfcf18f02a4c551, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0xc042) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(r2, 0xffffffffffffffff) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r3 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000300)) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r4 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r8 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'\x00', 0xffb}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x511000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) 12:41:34 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000200)) 12:41:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1e, &(0x7f0000001080)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x90) 12:41:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000d40)=""/4096) 12:41:34 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000200)) 12:41:34 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20020000) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f0000000180)='./file0\x00') 12:41:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 12:41:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) [ 588.059755][ T27] audit: type=1804 audit(1578832894.638:159): pid=22128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir281952039/syzkaller.JXExo0/573/bus" dev="sda1" ino=17099 res=1 12:41:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 12:41:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) [ 588.160845][ T27] audit: type=1804 audit(1578832894.697:160): pid=22122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir281952039/syzkaller.JXExo0/573/bus" dev="sda1" ino=17099 res=1 [ 588.586065][ T27] audit: type=1804 audit(1578832895.163:161): pid=22156 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir281952039/syzkaller.JXExo0/573/bus" dev="sda1" ino=17099 res=1 [ 588.756076][ T27] audit: type=1804 audit(1578832895.193:162): pid=22128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir281952039/syzkaller.JXExo0/573/bus" dev="sda1" ino=17099 res=1 12:41:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) [ 588.911035][ T27] audit: type=1804 audit(1578832895.203:163): pid=22122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir281952039/syzkaller.JXExo0/573/bus" dev="sda1" ino=17099 res=1 12:41:35 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x80) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x3}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) dup2(r2, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) 12:41:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 12:41:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 12:41:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 12:41:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 12:41:36 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x80) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x3}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) dup2(r2, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) 12:41:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 12:41:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 12:41:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 12:41:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 12:41:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 12:41:37 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x80) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x3}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) dup2(r2, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) 12:41:38 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x80) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x3}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) dup2(r2, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) 12:41:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 12:41:38 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x80) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x3}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) dup2(r2, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) 12:41:38 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x80) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x3}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) dup2(r2, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) 12:41:38 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x80) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x3}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) dup2(r2, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) 12:41:38 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x80) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x3}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) dup2(r2, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) 12:41:38 executing program 3: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1", 0x34}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev={0xac, 0x14, 0x14, 0x10}, @loopback}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:39 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x4) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f00000003c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000400)="1b", 0x1}], 0x1}, 0x0) 12:41:39 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x80) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x3}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) dup2(r2, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) 12:41:39 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x80) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x3}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) dup2(r2, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) 12:41:39 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x80) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x3}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) dup2(r2, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) 12:41:39 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x4) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f00000003c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000400)="1b", 0x1}], 0x1}, 0x0) 12:41:39 executing program 3: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1", 0x34}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev={0xac, 0x14, 0x14, 0x10}, @loopback}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:39 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x80) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x3}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) dup2(r2, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) 12:41:39 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x4) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f00000003c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000400)="1b", 0x1}], 0x1}, 0x0) 12:41:39 executing program 3: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1", 0x34}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev={0xac, 0x14, 0x14, 0x10}, @loopback}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:40 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x80) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x3}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) dup2(r2, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) 12:41:40 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x4) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f00000003c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000400)="1b", 0x1}], 0x1}, 0x0) 12:41:40 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x80) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x3}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) dup2(r2, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) 12:41:40 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x80) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x3}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) dup2(r2, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) 12:41:40 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x80) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x3}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) dup2(r2, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) 12:41:40 executing program 3: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1", 0x34}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev={0xac, 0x14, 0x14, 0x10}, @loopback}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:40 executing program 2: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1", 0x34}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev={0xac, 0x14, 0x14, 0x10}, @loopback}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:40 executing program 1: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1", 0x34}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev={0xac, 0x14, 0x14, 0x10}, @loopback}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:40 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x4) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f00000003c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000400)="1b", 0x1}], 0x1}, 0x0) 12:41:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x5, 0x1000000}, [@typed={0x14, 0x11}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 12:41:41 executing program 2: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1", 0x34}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev={0xac, 0x14, 0x14, 0x10}, @loopback}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:41 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x4) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f00000003c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000400)="1b", 0x1}], 0x1}, 0x0) 12:41:41 executing program 1: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1", 0x34}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev={0xac, 0x14, 0x14, 0x10}, @loopback}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:41 executing program 0: r0 = socket$kcm(0x10, 0x20000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000780)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050012000700812fa8000500030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) 12:41:41 executing program 0: r0 = socket$kcm(0x10, 0x20000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000780)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050012000700812fa8000500030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) 12:41:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x5, 0x1000000}, [@typed={0x14, 0x11}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 12:41:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x5, 0x1000000}, [@typed={0x14, 0x11}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 12:41:41 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x4) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f00000003c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000400)="1b", 0x1}], 0x1}, 0x0) 12:41:41 executing program 1: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1", 0x34}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev={0xac, 0x14, 0x14, 0x10}, @loopback}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:41 executing program 2: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1", 0x34}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev={0xac, 0x14, 0x14, 0x10}, @loopback}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:41 executing program 0: r0 = socket$kcm(0x10, 0x20000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000780)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050012000700812fa8000500030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) 12:41:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@can_delroute={0x14c, 0x19, 0x801, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x120, 0x6, {0x0, 0x90, 0x0, 0x0, 0x0, "496cfa4524e3799aba1e506a429ea9e36221da18bfc94d4cb797570d2169fa2e8a1147dbe0e1596d6d72f703dbe0e3838219ff1ca9de3e36b2fb1cea24fe2ba91f02eb98f9f44fc9638a02ba4a3dbaf4fd51494664407afb4dc247015195ebcd807bc8062dbda815bac076aa51ea530c8de036e3789ddcb45f06d931e5f3bc315c8ea58a7fe738db2a939a517c2b82c538a03880e6f54c8fb9f06f6447cf6f2116939afa322b08b747b16b4d1829b7adc0b42a3a03c9a51500477dc0836af872f0b3d7e7e7b7a48b605f5d110d1dc3469e871fe508b931fe2f51a196434a3257d92d8ca6aa7c88eb29ad465618495dd5ba39cbec546dcb46a943f95a19a53a5a", 0x0, "8f5c44baac1124fafca849729ab7aa2bd877689e"}}, @CGW_MOD_XOR={0x18, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "ebc425d18e395d48"}, 0x2}}]}, 0x14c}}, 0x0) 12:41:42 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) syz_emit_ethernet(0xaa, &(0x7f00000004c0)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast1, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@local}]}, @cipso={0x86, 0xa, 0x0, [{0x0, 0x4, "8243"}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@local}, {@multicast2}]}, @ra={0x94, 0x4}]}}}}}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="4871413c773e314effa23960a4865ddbfb9bc2fb4498da109fc3b53b70918787520e97329b130b567ab6d7d0ae25e2a078419e5420fb9cda6e9cdc6b05e7b8c6e695362d5ebe34b469621ec4705ab929c781aaff6c24ae76b8520f81c9d1733bd8be7e95730815fea776190321334dc529d84df1f2a09f162c44c4ce51573c6b40f9b444ce9ffadf0e63005f6a9f44b6980e8ec453390449dbb24d2efb910a3d7c0cd4288aa8672e0c"]) 12:41:42 executing program 0: r0 = socket$kcm(0x10, 0x20000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000780)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050012000700812fa8000500030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) 12:41:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@can_delroute={0x14c, 0x19, 0x801, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x120, 0x6, {0x0, 0x90, 0x0, 0x0, 0x0, "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", 0x0, "8f5c44baac1124fafca849729ab7aa2bd877689e"}}, @CGW_MOD_XOR={0x18, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "ebc425d18e395d48"}, 0x2}}]}, 0x14c}}, 0x0) 12:41:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:41:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x5, 0x1000000}, [@typed={0x14, 0x11}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 12:41:42 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xe66e82ab7e6b25c2}}) 12:41:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000000c0), 0x4) 12:41:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@can_delroute={0x14c, 0x19, 0x801, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x120, 0x6, {0x0, 0x90, 0x0, 0x0, 0x0, "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", 0x0, "8f5c44baac1124fafca849729ab7aa2bd877689e"}}, @CGW_MOD_XOR={0x18, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "ebc425d18e395d48"}, 0x2}}]}, 0x14c}}, 0x0) 12:41:42 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xe66e82ab7e6b25c2}}) 12:41:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 596.030533][T22665] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 596.102081][T22665] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 12:41:42 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xe66e82ab7e6b25c2}}) 12:41:42 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) syz_emit_ethernet(0xaa, &(0x7f00000004c0)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast1, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@local}]}, @cipso={0x86, 0xa, 0x0, [{0x0, 0x4, "8243"}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@local}, {@multicast2}]}, @ra={0x94, 0x4}]}}}}}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="4871413c773e314effa23960a4865ddbfb9bc2fb4498da109fc3b53b70918787520e97329b130b567ab6d7d0ae25e2a078419e5420fb9cda6e9cdc6b05e7b8c6e695362d5ebe34b469621ec4705ab929c781aaff6c24ae76b8520f81c9d1733bd8be7e95730815fea776190321334dc529d84df1f2a09f162c44c4ce51573c6b40f9b444ce9ffadf0e63005f6a9f44b6980e8ec453390449dbb24d2efb910a3d7c0cd4288aa8672e0c"]) 12:41:42 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) syz_emit_ethernet(0xaa, &(0x7f00000004c0)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast1, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@local}]}, @cipso={0x86, 0xa, 0x0, [{0x0, 0x4, "8243"}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@local}, {@multicast2}]}, @ra={0x94, 0x4}]}}}}}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="4871413c773e314effa23960a4865ddbfb9bc2fb4498da109fc3b53b70918787520e97329b130b567ab6d7d0ae25e2a078419e5420fb9cda6e9cdc6b05e7b8c6e695362d5ebe34b469621ec4705ab929c781aaff6c24ae76b8520f81c9d1733bd8be7e95730815fea776190321334dc529d84df1f2a09f162c44c4ce51573c6b40f9b444ce9ffadf0e63005f6a9f44b6980e8ec453390449dbb24d2efb910a3d7c0cd4288aa8672e0c"]) 12:41:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@can_delroute={0x14c, 0x19, 0x801, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x120, 0x6, {0x0, 0x90, 0x0, 0x0, 0x0, "496cfa4524e3799aba1e506a429ea9e36221da18bfc94d4cb797570d2169fa2e8a1147dbe0e1596d6d72f703dbe0e3838219ff1ca9de3e36b2fb1cea24fe2ba91f02eb98f9f44fc9638a02ba4a3dbaf4fd51494664407afb4dc247015195ebcd807bc8062dbda815bac076aa51ea530c8de036e3789ddcb45f06d931e5f3bc315c8ea58a7fe738db2a939a517c2b82c538a03880e6f54c8fb9f06f6447cf6f2116939afa322b08b747b16b4d1829b7adc0b42a3a03c9a51500477dc0836af872f0b3d7e7e7b7a48b605f5d110d1dc3469e871fe508b931fe2f51a196434a3257d92d8ca6aa7c88eb29ad465618495dd5ba39cbec546dcb46a943f95a19a53a5a", 0x0, "8f5c44baac1124fafca849729ab7aa2bd877689e"}}, @CGW_MOD_XOR={0x18, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "ebc425d18e395d48"}, 0x2}}]}, 0x14c}}, 0x0) 12:41:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000000c0), 0x4) 12:41:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x801}, 0x5b) write(r0, &(0x7f0000000000)="2400000012005f0214f9f407000904000700000001000000000000000300000000000000", 0x24) 12:41:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xe66e82ab7e6b25c2}}) [ 596.523668][T22694] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 12:41:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 596.631963][T22702] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 596.669440][T22703] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:41:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000000c0), 0x4) 12:41:43 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) syz_emit_ethernet(0xaa, &(0x7f00000004c0)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast1, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@local}]}, @cipso={0x86, 0xa, 0x0, [{0x0, 0x4, "8243"}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@local}, {@multicast2}]}, @ra={0x94, 0x4}]}}}}}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="4871413c773e314effa23960a4865ddbfb9bc2fb4498da109fc3b53b70918787520e97329b130b567ab6d7d0ae25e2a078419e5420fb9cda6e9cdc6b05e7b8c6e695362d5ebe34b469621ec4705ab929c781aaff6c24ae76b8520f81c9d1733bd8be7e95730815fea776190321334dc529d84df1f2a09f162c44c4ce51573c6b40f9b444ce9ffadf0e63005f6a9f44b6980e8ec453390449dbb24d2efb910a3d7c0cd4288aa8672e0c"]) 12:41:43 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) syz_emit_ethernet(0xaa, &(0x7f00000004c0)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast1, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@local}]}, @cipso={0x86, 0xa, 0x0, [{0x0, 0x4, "8243"}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@local}, {@multicast2}]}, @ra={0x94, 0x4}]}}}}}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="4871413c773e314effa23960a4865ddbfb9bc2fb4498da109fc3b53b70918787520e97329b130b567ab6d7d0ae25e2a078419e5420fb9cda6e9cdc6b05e7b8c6e695362d5ebe34b469621ec4705ab929c781aaff6c24ae76b8520f81c9d1733bd8be7e95730815fea776190321334dc529d84df1f2a09f162c44c4ce51573c6b40f9b444ce9ffadf0e63005f6a9f44b6980e8ec453390449dbb24d2efb910a3d7c0cd4288aa8672e0c"]) 12:41:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:41:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x801}, 0x5b) write(r0, &(0x7f0000000000)="2400000012005f0214f9f407000904000700000001000000000000000300000000000000", 0x24) [ 596.870246][T22713] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 12:41:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000000c0), 0x4) [ 597.063152][T22725] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:41:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:41:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x801}, 0x5b) write(r0, &(0x7f0000000000)="2400000012005f0214f9f407000904000700000001000000000000000300000000000000", 0x24) [ 597.123317][T22731] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 12:41:43 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) syz_emit_ethernet(0xaa, &(0x7f00000004c0)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast1, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@local}]}, @cipso={0x86, 0xa, 0x0, [{0x0, 0x4, "8243"}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@local}, {@multicast2}]}, @ra={0x94, 0x4}]}}}}}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="4871413c773e314effa23960a4865ddbfb9bc2fb4498da109fc3b53b70918787520e97329b130b567ab6d7d0ae25e2a078419e5420fb9cda6e9cdc6b05e7b8c6e695362d5ebe34b469621ec4705ab929c781aaff6c24ae76b8520f81c9d1733bd8be7e95730815fea776190321334dc529d84df1f2a09f162c44c4ce51573c6b40f9b444ce9ffadf0e63005f6a9f44b6980e8ec453390449dbb24d2efb910a3d7c0cd4288aa8672e0c"]) 12:41:43 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) syz_emit_ethernet(0xaa, &(0x7f00000004c0)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast1, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@local}]}, @cipso={0x86, 0xa, 0x0, [{0x0, 0x4, "8243"}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@local}, {@multicast2}]}, @ra={0x94, 0x4}]}}}}}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="4871413c773e314effa23960a4865ddbfb9bc2fb4498da109fc3b53b70918787520e97329b130b567ab6d7d0ae25e2a078419e5420fb9cda6e9cdc6b05e7b8c6e695362d5ebe34b469621ec4705ab929c781aaff6c24ae76b8520f81c9d1733bd8be7e95730815fea776190321334dc529d84df1f2a09f162c44c4ce51573c6b40f9b444ce9ffadf0e63005f6a9f44b6980e8ec453390449dbb24d2efb910a3d7c0cd4288aa8672e0c"]) 12:41:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:41:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) gettid() r1 = openat$cgroup(r0, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='memory.stat\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xa6, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x0, 0x2) recvmsg(r5, &(0x7f00000001c0)={&(0x7f0000000200)=@rc, 0x80, 0x0, 0x204, &(0x7f0000000540)=""/54, 0x36}, 0x0) perf_event_open$cgroup(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0xab, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, r5, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r7, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) write$cgroup_pid(r5, &(0x7f0000000600)=r7, 0x12) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x5}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xc, 0x2, 0x10000}, &(0x7f0000000340)=0x4f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x948}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, r8, 0x0, 0x3e, &(0x7f0000000140)='!proc/{@*)posix_acl_access/-selinuxmd5sum!*\'wlan1selinuxwlan1\x00', r10}, 0x30) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) [ 597.305568][T22736] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:41:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x801}, 0x5b) write(r0, &(0x7f0000000000)="2400000012005f0214f9f407000904000700000001000000000000000300000000000000", 0x24) 12:41:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:41:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 597.651713][T22756] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:41:44 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000200)={{0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, {@dev}}, 0x44) 12:41:44 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ipvlan1\x00'}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'ipvlan1\x00', {0x2, 0x0, @rand_addr=0xffff8eb0}}) 12:41:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x19d, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 12:41:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) gettid() r1 = openat$cgroup(r0, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='memory.stat\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xa6, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x0, 0x2) recvmsg(r5, &(0x7f00000001c0)={&(0x7f0000000200)=@rc, 0x80, 0x0, 0x204, &(0x7f0000000540)=""/54, 0x36}, 0x0) perf_event_open$cgroup(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0xab, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, r5, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r7, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) write$cgroup_pid(r5, &(0x7f0000000600)=r7, 0x12) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x5}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xc, 0x2, 0x10000}, &(0x7f0000000340)=0x4f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x948}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, r8, 0x0, 0x3e, &(0x7f0000000140)='!proc/{@*)posix_acl_access/-selinuxmd5sum!*\'wlan1selinuxwlan1\x00', r10}, 0x30) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) 12:41:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) gettid() r1 = openat$cgroup(r0, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='memory.stat\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xa6, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x0, 0x2) recvmsg(r5, &(0x7f00000001c0)={&(0x7f0000000200)=@rc, 0x80, 0x0, 0x204, &(0x7f0000000540)=""/54, 0x36}, 0x0) perf_event_open$cgroup(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0xab, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, r5, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r7, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) write$cgroup_pid(r5, &(0x7f0000000600)=r7, 0x12) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x5}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xc, 0x2, 0x10000}, &(0x7f0000000340)=0x4f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x948}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, r8, 0x0, 0x3e, &(0x7f0000000140)='!proc/{@*)posix_acl_access/-selinuxmd5sum!*\'wlan1selinuxwlan1\x00', r10}, 0x30) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) 12:41:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) gettid() r1 = openat$cgroup(r0, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='memory.stat\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xa6, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x0, 0x2) recvmsg(r5, &(0x7f00000001c0)={&(0x7f0000000200)=@rc, 0x80, 0x0, 0x204, &(0x7f0000000540)=""/54, 0x36}, 0x0) perf_event_open$cgroup(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0xab, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, r5, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r7, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) write$cgroup_pid(r5, &(0x7f0000000600)=r7, 0x12) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x5}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xc, 0x2, 0x10000}, &(0x7f0000000340)=0x4f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x948}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, r8, 0x0, 0x3e, &(0x7f0000000140)='!proc/{@*)posix_acl_access/-selinuxmd5sum!*\'wlan1selinuxwlan1\x00', r10}, 0x30) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) 12:41:44 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000200)={{0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, {@dev}}, 0x44) 12:41:44 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ipvlan1\x00'}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'ipvlan1\x00', {0x2, 0x0, @rand_addr=0xffff8eb0}}) 12:41:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) gettid() r1 = openat$cgroup(r0, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='memory.stat\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xa6, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x0, 0x2) recvmsg(r5, &(0x7f00000001c0)={&(0x7f0000000200)=@rc, 0x80, 0x0, 0x204, &(0x7f0000000540)=""/54, 0x36}, 0x0) perf_event_open$cgroup(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0xab, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, r5, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r7, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) write$cgroup_pid(r5, &(0x7f0000000600)=r7, 0x12) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x5}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xc, 0x2, 0x10000}, &(0x7f0000000340)=0x4f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x948}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, r8, 0x0, 0x3e, &(0x7f0000000140)='!proc/{@*)posix_acl_access/-selinuxmd5sum!*\'wlan1selinuxwlan1\x00', r10}, 0x30) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) 12:41:45 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000200)={{0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, {@dev}}, 0x44) 12:41:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) gettid() r1 = openat$cgroup(r0, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='memory.stat\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xa6, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x0, 0x2) recvmsg(r5, &(0x7f00000001c0)={&(0x7f0000000200)=@rc, 0x80, 0x0, 0x204, &(0x7f0000000540)=""/54, 0x36}, 0x0) perf_event_open$cgroup(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0xab, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, r5, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r7, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) write$cgroup_pid(r5, &(0x7f0000000600)=r7, 0x12) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x5}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xc, 0x2, 0x10000}, &(0x7f0000000340)=0x4f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x948}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, r8, 0x0, 0x3e, &(0x7f0000000140)='!proc/{@*)posix_acl_access/-selinuxmd5sum!*\'wlan1selinuxwlan1\x00', r10}, 0x30) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) 12:41:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) gettid() r1 = openat$cgroup(r0, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='memory.stat\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xa6, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x0, 0x2) recvmsg(r5, &(0x7f00000001c0)={&(0x7f0000000200)=@rc, 0x80, 0x0, 0x204, &(0x7f0000000540)=""/54, 0x36}, 0x0) perf_event_open$cgroup(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0xab, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, r5, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r7, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) write$cgroup_pid(r5, &(0x7f0000000600)=r7, 0x12) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x5}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xc, 0x2, 0x10000}, &(0x7f0000000340)=0x4f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x948}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, r8, 0x0, 0x3e, &(0x7f0000000140)='!proc/{@*)posix_acl_access/-selinuxmd5sum!*\'wlan1selinuxwlan1\x00', r10}, 0x30) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) 12:41:45 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000200)={{0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, {@dev}}, 0x44) 12:41:45 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ipvlan1\x00'}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'ipvlan1\x00', {0x2, 0x0, @rand_addr=0xffff8eb0}}) 12:41:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x19d, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 12:41:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) gettid() r1 = openat$cgroup(r0, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='memory.stat\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xa6, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x0, 0x2) recvmsg(r5, &(0x7f00000001c0)={&(0x7f0000000200)=@rc, 0x80, 0x0, 0x204, &(0x7f0000000540)=""/54, 0x36}, 0x0) perf_event_open$cgroup(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0xab, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, r5, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r7, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) write$cgroup_pid(r5, &(0x7f0000000600)=r7, 0x12) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x5}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xc, 0x2, 0x10000}, &(0x7f0000000340)=0x4f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x948}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, r8, 0x0, 0x3e, &(0x7f0000000140)='!proc/{@*)posix_acl_access/-selinuxmd5sum!*\'wlan1selinuxwlan1\x00', r10}, 0x30) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) 12:41:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) gettid() r1 = openat$cgroup(r0, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='memory.stat\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xa6, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x0, 0x2) recvmsg(r5, &(0x7f00000001c0)={&(0x7f0000000200)=@rc, 0x80, 0x0, 0x204, &(0x7f0000000540)=""/54, 0x36}, 0x0) perf_event_open$cgroup(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0xab, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, r5, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r7, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) write$cgroup_pid(r5, &(0x7f0000000600)=r7, 0x12) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x5}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xc, 0x2, 0x10000}, &(0x7f0000000340)=0x4f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x948}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, r8, 0x0, 0x3e, &(0x7f0000000140)='!proc/{@*)posix_acl_access/-selinuxmd5sum!*\'wlan1selinuxwlan1\x00', r10}, 0x30) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) 12:41:45 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x19d, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 12:41:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) gettid() r1 = openat$cgroup(r0, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='memory.stat\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xa6, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x0, 0x2) recvmsg(r5, &(0x7f00000001c0)={&(0x7f0000000200)=@rc, 0x80, 0x0, 0x204, &(0x7f0000000540)=""/54, 0x36}, 0x0) perf_event_open$cgroup(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0xab, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, r5, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r7, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) write$cgroup_pid(r5, &(0x7f0000000600)=r7, 0x12) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x5}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xc, 0x2, 0x10000}, &(0x7f0000000340)=0x4f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x948}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, r8, 0x0, 0x3e, &(0x7f0000000140)='!proc/{@*)posix_acl_access/-selinuxmd5sum!*\'wlan1selinuxwlan1\x00', r10}, 0x30) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) 12:41:46 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ipvlan1\x00'}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'ipvlan1\x00', {0x2, 0x0, @rand_addr=0xffff8eb0}}) 12:41:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x19d, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 12:41:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) gettid() r1 = openat$cgroup(r0, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='memory.stat\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xa6, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x0, 0x2) recvmsg(r5, &(0x7f00000001c0)={&(0x7f0000000200)=@rc, 0x80, 0x0, 0x204, &(0x7f0000000540)=""/54, 0x36}, 0x0) perf_event_open$cgroup(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0xab, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, r5, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r7, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) write$cgroup_pid(r5, &(0x7f0000000600)=r7, 0x12) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x5}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xc, 0x2, 0x10000}, &(0x7f0000000340)=0x4f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x948}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, r8, 0x0, 0x3e, &(0x7f0000000140)='!proc/{@*)posix_acl_access/-selinuxmd5sum!*\'wlan1selinuxwlan1\x00', r10}, 0x30) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) 12:41:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x19d, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 12:41:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 12:41:46 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x19d, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 12:41:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) gettid() r1 = openat$cgroup(r0, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='memory.stat\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xa6, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x0, 0x2) recvmsg(r5, &(0x7f00000001c0)={&(0x7f0000000200)=@rc, 0x80, 0x0, 0x204, &(0x7f0000000540)=""/54, 0x36}, 0x0) perf_event_open$cgroup(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0xab, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, r5, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r7, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) write$cgroup_pid(r5, &(0x7f0000000600)=r7, 0x12) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x5}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xc, 0x2, 0x10000}, &(0x7f0000000340)=0x4f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x948}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, r8, 0x0, 0x3e, &(0x7f0000000140)='!proc/{@*)posix_acl_access/-selinuxmd5sum!*\'wlan1selinuxwlan1\x00', r10}, 0x30) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) 12:41:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000440)=@ccm_128={{}, "06fd180da648306a", "a0db87cfa5595dd8b9624a914bd31b60", "c3153e71", "9cbed714370a2844"}, 0x28) 12:41:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x19d, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 12:41:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d2add33b040000004c651514f99a98a2863c7c3935f1a55500000000000000000000010000000000009aa5db6becbf9abd5c2e059ff376546bea0ca054fb97b05be546de561172208235fcfd2dce9c50454c7012ba98d96188e72434f14ec61078bdf4fa2ae9d6b50b93e02cba4a9a319cddbe699cf8cd8fc982cd5a26cd6ae35453769cbb9113e1158ccc2bffa6273ede90fae974d6917a88583f592797e0879b2a8377be70aaaf965929bb35796362511710e49c31277e7ed445c1eaa4ea6d13d65c2d47e34f9c8f36cb47ae408ffffca7d318993003dd57e4cb8d5e126217303d4568390a767fa79e6ef016696a196d39f18903238af9e17868cd9bb7299fa8470d561f1f8706c9106d8fbbd6000000000000bda82149707f836c39c41d63cac09ac76b36808bdb774cf50e2bfca9835fcd50d4f2249efc7026d259a166f71b0000000000000000000000000000002422e9c16798953eceddee32072a580fa7bb4b375543971407421ef268971c737e39ab37d931c9509ebc056bbfe155cec6cab0b547b513093b2675f8dfaa9d01643c97d1abc2be473818f1b9fa3ae5cddd50f86dea64c3ecd1cf42f8b26e0e9207676102b8c0478c1c7751599bc53fff264ccd83fcbc3799c10f3cf6cbcb5c2502440db98445670e749212cac95bea881a6a5c4bda39c9adf23bfe83e67e0716a0e26c1a7a1864f79b8eef6f11788a19d6d97df846993b5642c8a2489c6fc096db3076004c2c83a3496e103a54d0588f7a809ac9cdad9348b6e64dac0882963e9f74836dba749d3920e7151bb440fa46847815d0d8baff627424ea2155e3752652f0a157a8756add13df86b46127e657b58af2435a0c985ab28c5a7828bff06b5a6b84d6e02b39e50589ed457ec3310ed0f72076e4c4778a42a3752e38dae5dee4b90b630586d75eb4c8341e85da222c872298b16e7fcc0d7c06a8a44841f9ddc0867fc5096b027d73f1042c824efadc754e2142b30b6f34e9b50fcdbcfe692192ee65a37813a8e2dd55765eff4efd7826a1d4d72d7a66d02c10ce0afddab4e7b2c2c76a0b207a4a485a8c890302abe95946"], 0x14}}, 0x0) 12:41:47 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x19d, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 12:41:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000440)=@ccm_128={{}, "06fd180da648306a", "a0db87cfa5595dd8b9624a914bd31b60", "c3153e71", "9cbed714370a2844"}, 0x28) 12:41:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) gettid() r1 = openat$cgroup(r0, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='memory.stat\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xa6, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x0, 0x2) recvmsg(r5, &(0x7f00000001c0)={&(0x7f0000000200)=@rc, 0x80, 0x0, 0x204, &(0x7f0000000540)=""/54, 0x36}, 0x0) perf_event_open$cgroup(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0xab, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, r5, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r7, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)='GPLvboxnet1md5sumposix_acl_access,\x00'}, 0x30) write$cgroup_pid(r5, &(0x7f0000000600)=r7, 0x12) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r8, 0x6, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x5}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xc, 0x2, 0x10000}, &(0x7f0000000340)=0x4f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x948}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, r8, 0x0, 0x3e, &(0x7f0000000140)='!proc/{@*)posix_acl_access/-selinuxmd5sum!*\'wlan1selinuxwlan1\x00', r10}, 0x30) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) 12:41:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000440)=@ccm_128={{}, "06fd180da648306a", "a0db87cfa5595dd8b9624a914bd31b60", "c3153e71", "9cbed714370a2844"}, 0x28) 12:41:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 12:41:47 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae766bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d1886be28b5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc431819b1e2b1a17fb939a5db9c1a0a83b44abcffc", 0x19d, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 12:41:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000440)=@ccm_128={{}, "06fd180da648306a", "a0db87cfa5595dd8b9624a914bd31b60", "c3153e71", "9cbed714370a2844"}, 0x28) 12:41:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x19d, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 12:41:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 12:41:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') read$alg(r0, 0x0, 0x0) 12:41:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 12:41:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 12:41:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 12:41:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') read$alg(r0, 0x0, 0x0) 12:41:48 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3a0c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaacdaaaaaabb79dd60d8652b00142f00fe8000000000000000000d00000000aafe8000000000000000000000000000aa000000007592664f95aeb28ecc42f4a5e6664a4ce3c8137fe92360a02d3b7bdf705ea8d2370411b704c8aa57289417412d78989f22c31e3871ee653c95d828a033baaa6172545457674c2c5582f81d5c674bc7449a8a2c11d110fb071306e5a66a06bacd861c297763b24202263ba9fa3302317f17709d5e92736094f57b82cad1f57c411948ab6a8b6fbdc6cefb959c77a8f3dae0b9587389ff55dfa31291fb1401188454a13c0cafb3602191238da4ed383d2a1436992868438b1783578af092b1bae70bf65a46f287697b386db06a57ba00b7d1d7bf93e68ab1451a2d91de5ff8bea2af9433426641c73b9cca918d5b447cfd9c39656196aa2538b90605950b08ad141f5b300fb4f17726c92ec2129563049c07f5d5859203ba6d0779b6f8005ddd01b1c5ee76948149960900ca6633e724fcbc79b93961d8ca860122f7fa8595a27301ab42fbbf529815b63ac0b0a1ddcba299692173d147e21c6978f0810d4098667ddaa10200d16999f3cf1b4dc2ad1cbd7984badc12406822e4ca92c5ce585daa2a310bdc72891ae19f79cf1292d8531275f4f7631578d38c2e8f8d6fca996070b628398a3d7c19d982b27360623257e67095b21285b86b1ae0b59a2280f39921dc8f68f4679009f36e98a01968fb61ba7c39d2105e74828fa20b8c97f0024220221f9fea576144994cd5642ef17557db31a8635b92e5f4cc83526aa04b47cd365003b3e0ea1a0726", @ANYRES32=0x41424344], 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8121821}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:41:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') read$alg(r0, 0x0, 0x0) 12:41:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 12:41:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x90010000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0xb8, 0x0, 0xb8, 0x0, 0xb8, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'nr0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 12:41:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) syz_open_dev$audion(0x0, 0x0, 0x40000) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) [ 602.512495][T22977] Cannot find set identified by id 0 to match 12:41:49 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0407b67b421a7ec327229c3a58825bdaae7b"], 0x12, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:41:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') read$alg(r0, 0x0, 0x0) 12:41:49 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xfff}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7a6, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x0, 0x1, 0x1}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x44000, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 12:41:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 12:41:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) syz_open_dev$audion(0x0, 0x0, 0x40000) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 12:41:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) syz_open_dev$audion(0x0, 0x0, 0x40000) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 12:41:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) syz_open_dev$audion(0x0, 0x0, 0x40000) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) [ 603.076058][ T27] audit: type=1804 audit(1578832909.533:164): pid=22996 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir500826226/syzkaller.Q1sgRl/597/file0" dev="sda1" ino=17177 res=1 12:41:49 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0407b67b421a7ec327229c3a58825bdaae7b"], 0x12, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:41:49 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3a0c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344], 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8121821}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 603.211635][ T27] audit: type=1804 audit(1578832909.543:165): pid=23000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir500826226/syzkaller.Q1sgRl/597/file0" dev="sda1" ino=17177 res=1 12:41:49 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xfff}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7a6, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x0, 0x1, 0x1}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x44000, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 12:41:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) syz_open_dev$audion(0x0, 0x0, 0x40000) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) [ 603.541405][ T27] audit: type=1804 audit(1578832909.989:166): pid=23017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir500826226/syzkaller.Q1sgRl/598/file0" dev="sda1" ino=17168 res=1 12:41:50 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0407b67b421a7ec327229c3a58825bdaae7b"], 0x12, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:41:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) syz_open_dev$audion(0x0, 0x0, 0x40000) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 12:41:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) syz_open_dev$audion(0x0, 0x0, 0x40000) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) [ 603.885767][ T27] audit: type=1804 audit(1578832910.327:167): pid=23026 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir500826226/syzkaller.Q1sgRl/599/file0" dev="sda1" ino=17186 res=1 12:41:50 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0407b67b421a7ec327229c3a58825bdaae7b"], 0x12, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:41:50 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xfff}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7a6, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x0, 0x1, 0x1}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x44000, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 12:41:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) syz_open_dev$audion(0x0, 0x0, 0x40000) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) [ 604.378146][ T27] audit: type=1804 audit(1578832910.822:168): pid=23044 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir500826226/syzkaller.Q1sgRl/600/file0" dev="sda1" ino=17194 res=1 12:41:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) syz_open_dev$audion(0x0, 0x0, 0x40000) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 12:41:50 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xfff}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7a6, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x0, 0x1, 0x1}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x44000, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 12:41:51 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3a0c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344], 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8121821}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:41:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) syz_open_dev$audion(0x0, 0x0, 0x40000) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 12:41:51 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xfff}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7a6, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x0, 0x1, 0x1}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x44000, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 12:41:51 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3a0c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344], 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8121821}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:41:51 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3a0c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344], 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8121821}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:41:51 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xfff}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7a6, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x0, 0x1, 0x1}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x44000, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 12:41:52 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3a0c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344], 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8121821}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:41:52 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xfff}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7a6, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x0, 0x1, 0x1}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x44000, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 12:41:52 executing program 5: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}}, 0xd8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 12:41:52 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='mqueue\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000000c0)='\x11\x00\xf6\xd3B\xe7\xf0\xae_\v\xb8\x00\x1c\xd8\x8d\xc1$\xfa\xe6\xed0\x15 y\xf9=!&\xfbA\xcc\x19\x95\x10\xcah\xc4vW\xd9z\x88\xf0\xf8\x15H\x87j\xd8\xd2/N\xb9\xab~\x93\xa0)\"\x10\xfc\x981[o\xaf\xd5\xe2vOf\xa0\xf0\xbd-Ed\x02\xbf\xd4\xf7\xe1\"\xc6\x98\x8bK\x8a\x99\x91\xb16\xb9o\xdd\xd3\x12', 0x0) write(r1, &(0x7f0000000040)="ac", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x800000000004, 0x11, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 12:41:52 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 12:41:52 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3a0c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344], 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8121821}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:41:53 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010000d07000000000000000000800000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800090001000000"], 0x3c}}, 0x0) 12:41:53 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3a0c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344], 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8121821}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:41:53 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 12:41:53 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010000d07000000000000000000800000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800090001000000"], 0x3c}}, 0x0) 12:41:53 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='mqueue\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000000c0)='\x11\x00\xf6\xd3B\xe7\xf0\xae_\v\xb8\x00\x1c\xd8\x8d\xc1$\xfa\xe6\xed0\x15 y\xf9=!&\xfbA\xcc\x19\x95\x10\xcah\xc4vW\xd9z\x88\xf0\xf8\x15H\x87j\xd8\xd2/N\xb9\xab~\x93\xa0)\"\x10\xfc\x981[o\xaf\xd5\xe2vOf\xa0\xf0\xbd-Ed\x02\xbf\xd4\xf7\xe1\"\xc6\x98\x8bK\x8a\x99\x91\xb16\xb9o\xdd\xd3\x12', 0x0) write(r1, &(0x7f0000000040)="ac", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x800000000004, 0x11, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 12:41:53 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) [ 608.729915][ T2545] tipc: TX() has been purged, node left! [ 608.771381][T23151] IPVS: ftp: loaded support on port[0] = 21 [ 609.321434][T23151] chnl_net:caif_netlink_parms(): no params data found [ 609.501881][T23151] bridge0: port 1(bridge_slave_0) entered blocking state [ 609.537807][T23151] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.566965][T23151] device bridge_slave_0 entered promiscuous mode [ 609.574855][T23151] bridge0: port 2(bridge_slave_1) entered blocking state [ 609.607619][T23151] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.615658][T23151] device bridge_slave_1 entered promiscuous mode [ 609.775640][T23151] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 609.906474][T23151] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 610.069827][T23151] team0: Port device team_slave_0 added [ 610.112506][T23151] team0: Port device team_slave_1 added [ 610.307696][T23151] device hsr_slave_0 entered promiscuous mode [ 610.363680][T23151] device hsr_slave_1 entered promiscuous mode [ 610.403841][T23151] debugfs: Directory 'hsr0' with parent '/' already present! [ 610.575520][ T2545] batman_adv: batadv0: Removing interface: veth7 [ 610.600385][ T2545] batman_adv: batadv0: Removing interface: veth9 [ 610.617219][ T2545] batman_adv: batadv0: Removing interface: veth11 [ 610.636611][ T2545] device bridge_slave_1 left promiscuous mode [ 610.642820][ T2545] bridge0: port 2(bridge_slave_1) entered disabled state [ 610.731362][ T2545] device bridge_slave_0 left promiscuous mode [ 610.737609][ T2545] bridge0: port 1(bridge_slave_0) entered disabled state [ 610.779546][ T2545] device veth1_vlan left promiscuous mode [ 610.785309][ T2545] device veth0_vlan left promiscuous mode [ 611.674512][ T2545] device hsr_slave_0 left promiscuous mode [ 611.735040][ T2545] device hsr_slave_1 left promiscuous mode [ 611.782388][ T2545] team0 (unregistering): Port device team_slave_1 removed [ 611.792703][ T2545] team0 (unregistering): Port device team_slave_0 removed [ 611.802827][ T2545] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 611.829405][ T2545] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 611.896988][ T2545] bond0 (unregistering): Released all slaves [ 612.014638][T23151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 612.025450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 612.033677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 612.043690][T23151] 8021q: adding VLAN 0 to HW filter on device team0 [ 612.053764][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 612.062713][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 612.071472][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 612.078610][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 612.086900][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 612.097272][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 612.106599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 612.115359][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 612.122451][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 612.138887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 612.148113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 612.157565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 612.166772][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 612.175848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 612.185133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 612.194149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 612.206398][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 612.216434][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 612.271321][T23151] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 612.284630][T23151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 612.293263][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 612.302569][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 612.320107][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 612.327879][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 612.339536][T23151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 612.417425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 612.426856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 612.443895][T23151] device veth0_vlan entered promiscuous mode [ 612.455119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 612.464109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 612.479917][T23151] device veth1_vlan entered promiscuous mode [ 612.489142][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 612.500474][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 612.509302][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 12:41:59 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 12:41:59 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010000d07000000000000000000800000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800090001000000"], 0x3c}}, 0x0) 12:41:59 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='mqueue\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000000c0)='\x11\x00\xf6\xd3B\xe7\xf0\xae_\v\xb8\x00\x1c\xd8\x8d\xc1$\xfa\xe6\xed0\x15 y\xf9=!&\xfbA\xcc\x19\x95\x10\xcah\xc4vW\xd9z\x88\xf0\xf8\x15H\x87j\xd8\xd2/N\xb9\xab~\x93\xa0)\"\x10\xfc\x981[o\xaf\xd5\xe2vOf\xa0\xf0\xbd-Ed\x02\xbf\xd4\xf7\xe1\"\xc6\x98\x8bK\x8a\x99\x91\xb16\xb9o\xdd\xd3\x12', 0x0) write(r1, &(0x7f0000000040)="ac", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x800000000004, 0x11, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 12:41:59 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3a0c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344], 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8121821}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:41:59 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3a0c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344], 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8121821}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 613.026039][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:41:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 12:41:59 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010000d07000000000000000000800000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800090001000000"], 0x3c}}, 0x0) 12:41:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 12:41:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000001340)=""/4096, &(0x7f0000000040)=0x8) 12:42:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000001340)=""/4096, &(0x7f0000000040)=0x8) 12:42:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 12:42:00 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='mqueue\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000000c0)='\x11\x00\xf6\xd3B\xe7\xf0\xae_\v\xb8\x00\x1c\xd8\x8d\xc1$\xfa\xe6\xed0\x15 y\xf9=!&\xfbA\xcc\x19\x95\x10\xcah\xc4vW\xd9z\x88\xf0\xf8\x15H\x87j\xd8\xd2/N\xb9\xab~\x93\xa0)\"\x10\xfc\x981[o\xaf\xd5\xe2vOf\xa0\xf0\xbd-Ed\x02\xbf\xd4\xf7\xe1\"\xc6\x98\x8bK\x8a\x99\x91\xb16\xb9o\xdd\xd3\x12', 0x0) write(r1, &(0x7f0000000040)="ac", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x800000000004, 0x11, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 12:42:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000001340)=""/4096, &(0x7f0000000040)=0x8) 12:42:00 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00%q\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5\xfb|t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e') 12:42:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000001340)=""/4096, &(0x7f0000000040)=0x8) [ 614.497820][ T2545] tipc: TX() has been purged, node left! [ 614.642000][ T2545] tipc: TX() has been purged, node left! [ 615.423809][T23234] IPVS: ftp: loaded support on port[0] = 21 [ 615.846746][T23234] chnl_net:caif_netlink_parms(): no params data found [ 615.977412][T23234] bridge0: port 1(bridge_slave_0) entered blocking state [ 615.993725][T23234] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.014341][T23234] device bridge_slave_0 entered promiscuous mode [ 616.224418][T23234] bridge0: port 2(bridge_slave_1) entered blocking state [ 616.231565][T23234] bridge0: port 2(bridge_slave_1) entered disabled state [ 616.256231][T23234] device bridge_slave_1 entered promiscuous mode [ 616.492511][T23239] IPVS: ftp: loaded support on port[0] = 21 [ 616.492519][T23238] IPVS: ftp: loaded support on port[0] = 21 [ 616.518250][T23234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 616.705845][T23234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 616.962894][T23234] team0: Port device team_slave_0 added [ 616.994195][T23234] team0: Port device team_slave_1 added [ 617.171979][T23234] device hsr_slave_0 entered promiscuous mode [ 617.220831][T23234] device hsr_slave_1 entered promiscuous mode [ 617.291279][T23234] debugfs: Directory 'hsr0' with parent '/' already present! [ 617.303959][T23238] chnl_net:caif_netlink_parms(): no params data found [ 617.314970][T23239] chnl_net:caif_netlink_parms(): no params data found [ 617.474530][T23239] bridge0: port 1(bridge_slave_0) entered blocking state [ 617.481656][T23239] bridge0: port 1(bridge_slave_0) entered disabled state [ 617.490152][T23239] device bridge_slave_0 entered promiscuous mode [ 617.497542][T23238] bridge0: port 1(bridge_slave_0) entered blocking state [ 617.504664][T23238] bridge0: port 1(bridge_slave_0) entered disabled state [ 617.512529][T23238] device bridge_slave_0 entered promiscuous mode [ 617.527467][T23239] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.535122][T23239] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.545538][T23239] device bridge_slave_1 entered promiscuous mode [ 617.553499][T23238] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.561064][T23238] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.569559][T23238] device bridge_slave_1 entered promiscuous mode [ 617.641256][T23239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 617.652735][T23238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 617.671842][T23238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 617.690157][T23239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 617.719755][T23239] team0: Port device team_slave_0 added [ 617.780652][T23239] team0: Port device team_slave_1 added [ 617.792223][T23238] team0: Port device team_slave_0 added [ 617.801051][T23238] team0: Port device team_slave_1 added [ 617.918745][T23238] device hsr_slave_0 entered promiscuous mode [ 617.956843][T23238] device hsr_slave_1 entered promiscuous mode [ 617.996806][T23238] debugfs: Directory 'hsr0' with parent '/' already present! [ 618.039613][T23239] device hsr_slave_0 entered promiscuous mode [ 618.077795][T23239] device hsr_slave_1 entered promiscuous mode [ 618.127889][T23239] debugfs: Directory 'hsr0' with parent '/' already present! [ 618.229244][T23234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 618.276132][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 618.284588][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 618.295804][T23234] 8021q: adding VLAN 0 to HW filter on device team0 [ 618.390826][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 618.400438][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 618.409261][ T7978] bridge0: port 1(bridge_slave_0) entered blocking state [ 618.417439][ T7978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 618.427273][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 618.437378][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 618.446252][ T7978] bridge0: port 2(bridge_slave_1) entered blocking state [ 618.454070][ T7978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 618.462985][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 618.533166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 618.544254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 618.568993][ T2545] device bridge_slave_1 left promiscuous mode [ 618.575896][ T2545] bridge0: port 2(bridge_slave_1) entered disabled state [ 618.612599][ T2545] device bridge_slave_0 left promiscuous mode [ 618.623474][ T2545] bridge0: port 1(bridge_slave_0) entered disabled state [ 618.677272][ T2545] device bridge_slave_1 left promiscuous mode [ 618.684003][ T2545] bridge0: port 2(bridge_slave_1) entered disabled state [ 618.743689][ T2545] device bridge_slave_0 left promiscuous mode [ 618.750036][ T2545] bridge0: port 1(bridge_slave_0) entered disabled state [ 618.819312][ T2545] device veth1_vlan left promiscuous mode [ 618.825234][ T2545] device veth0_vlan left promiscuous mode [ 618.831160][ T2545] device veth1_vlan left promiscuous mode [ 618.837486][ T2545] device veth0_vlan left promiscuous mode [ 620.507828][ T2545] device hsr_slave_0 left promiscuous mode [ 620.558167][ T2545] device hsr_slave_1 left promiscuous mode [ 620.615590][ T2545] team0 (unregistering): Port device team_slave_1 removed [ 620.627349][ T2545] team0 (unregistering): Port device team_slave_0 removed [ 620.637488][ T2545] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 620.696161][ T2545] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 620.753308][ T2545] bond0 (unregistering): Released all slaves [ 621.496075][ T2545] device hsr_slave_0 left promiscuous mode [ 621.556377][ T2545] device hsr_slave_1 left promiscuous mode [ 621.602714][ T2545] team0 (unregistering): Port device team_slave_1 removed [ 621.613605][ T2545] team0 (unregistering): Port device team_slave_0 removed [ 621.623674][ T2545] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 621.650708][ T2545] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 621.720788][ T2545] bond0 (unregistering): Released all slaves [ 621.825452][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 621.834214][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 621.843657][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 621.852629][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 621.861759][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 621.886778][T23238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 621.902748][T23234] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 621.913496][T23234] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 621.926320][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 621.935077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 621.943942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 621.952676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 621.961364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 621.981289][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 621.988858][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 621.996813][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 622.005099][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 622.018115][T23239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 622.028189][T23234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 622.039326][T23238] 8021q: adding VLAN 0 to HW filter on device team0 [ 622.055610][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 622.068623][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 622.079821][T23239] 8021q: adding VLAN 0 to HW filter on device team0 [ 622.131322][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 622.139856][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 622.148301][ T3114] bridge0: port 1(bridge_slave_0) entered blocking state [ 622.155555][ T3114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 622.163419][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 622.172093][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 622.180428][ T3114] bridge0: port 1(bridge_slave_0) entered blocking state [ 622.187471][ T3114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 622.252131][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 622.260467][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 622.268957][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 622.278153][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 622.287085][ T3114] bridge0: port 2(bridge_slave_1) entered blocking state [ 622.294155][ T3114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 622.303079][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 622.311694][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 622.320730][ T3114] bridge0: port 2(bridge_slave_1) entered blocking state [ 622.327788][ T3114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 622.335980][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 622.345236][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 622.354979][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 622.384664][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 622.397764][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 622.406483][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 622.419805][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 622.428943][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 622.441933][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 622.451254][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 622.470009][T23238] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 622.485276][T23238] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 622.512022][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 622.525144][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 622.533628][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 622.548611][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 622.558603][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 622.569822][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 622.579865][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 622.592104][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 622.601838][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 622.621453][T23239] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 622.634639][T23239] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 622.647366][T23234] device veth0_vlan entered promiscuous mode [ 622.657037][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 622.665050][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 622.677151][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 622.685079][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 622.697870][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 622.709696][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 622.719551][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 622.730789][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 622.740221][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 622.749051][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 622.768845][T23239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 622.780224][T23234] device veth1_vlan entered promiscuous mode [ 622.790930][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 622.799289][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 622.807587][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 622.815349][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 622.834948][T23238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 622.857498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 622.865706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 622.873942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 622.982368][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 623.012793][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 623.040498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 623.056326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 623.078784][T23239] device veth0_vlan entered promiscuous mode [ 623.111184][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 623.123804][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 623.132242][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 623.145726][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 623.158944][T23239] device veth1_vlan entered promiscuous mode [ 623.175504][T23238] device veth0_vlan entered promiscuous mode [ 623.189413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 623.198718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 623.211883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 623.232757][T23238] device veth1_vlan entered promiscuous mode [ 623.242705][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 623.253917][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 623.263063][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 623.274940][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 623.934885][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:42:10 executing program 4: msgget$private(0x0, 0x4) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) getgid() ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRES64, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',', @ANYBLOB]) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xf) ftruncate(0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$inet6(0x10, 0x0, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x5) close(r1) 12:42:10 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) 12:42:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00%q\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5\xfb|t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e') 12:42:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000240), &(0x7f00000000c0), &(0x7f0000002900)) 12:42:10 executing program 2: gettid() r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x70000, 0x0, 0x0, 0x0, 0x3}, r0, 0x5, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x20000000) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, &(0x7f0000000cc0)=[{0x0}, {0x0}, {&(0x7f00000009c0)="1c9a26705e84f564c14f711037f509be5753660204b3436af029c659af8199a270fd9ba9d5b3b2352dd19b5f52fbda06760c54ff7ebe51bdf87b44d8fbb61bcecfad5f519a82bf86489161fdb30afcbecd6b91b0cfb88cbaaac7", 0x5a}, {&(0x7f0000000b40)="fbabd984f60f792ba0f4bc77d1f9f1e5c5223f8d650347014fd9f1220615bf47eb47ab19a659eb0cbcdc2c771b9de746054e2ce9d4e20ef36e4f33c8ea0e39e9c278ae76a2", 0x45}], 0x4}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)=@can, 0x80, 0x0, 0x0, &(0x7f00000006c0)=""/131, 0x83}, 0x40) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() write$cgroup_pid(r4, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) 12:42:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x408}, 0xda) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) [ 624.111308][T23289] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:42:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000240), &(0x7f00000000c0), &(0x7f0000002900)) [ 624.173530][T23287] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 624.192202][ T2545] tipc: TX() has been purged, node left! 12:42:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000240), &(0x7f00000000c0), &(0x7f0000002900)) 12:42:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00%q\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5\xfb|t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e') 12:42:10 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) 12:42:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000240), &(0x7f00000000c0), &(0x7f0000002900)) 12:42:10 executing program 2: gettid() r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x70000, 0x0, 0x0, 0x0, 0x3}, r0, 0x5, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x20000000) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, &(0x7f0000000cc0)=[{0x0}, {0x0}, {&(0x7f00000009c0)="1c9a26705e84f564c14f711037f509be5753660204b3436af029c659af8199a270fd9ba9d5b3b2352dd19b5f52fbda06760c54ff7ebe51bdf87b44d8fbb61bcecfad5f519a82bf86489161fdb30afcbecd6b91b0cfb88cbaaac7", 0x5a}, {&(0x7f0000000b40)="fbabd984f60f792ba0f4bc77d1f9f1e5c5223f8d650347014fd9f1220615bf47eb47ab19a659eb0cbcdc2c771b9de746054e2ce9d4e20ef36e4f33c8ea0e39e9c278ae76a2", 0x45}], 0x4}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)=@can, 0x80, 0x0, 0x0, &(0x7f00000006c0)=""/131, 0x83}, 0x40) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() write$cgroup_pid(r4, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) [ 624.972478][T23306] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 625.703713][ T2545] device bridge_slave_1 left promiscuous mode [ 625.710129][ T2545] bridge0: port 2(bridge_slave_1) entered disabled state [ 625.741822][ T2545] device bridge_slave_0 left promiscuous mode [ 625.747979][ T2545] bridge0: port 1(bridge_slave_0) entered disabled state [ 625.804991][ T2545] device veth1_vlan left promiscuous mode [ 625.811865][ T2545] device veth0_vlan left promiscuous mode [ 626.729633][ T2545] device hsr_slave_0 left promiscuous mode [ 626.789802][ T2545] device hsr_slave_1 left promiscuous mode [ 626.826806][ T2545] team0 (unregistering): Port device team_slave_1 removed [ 626.838253][ T2545] team0 (unregistering): Port device team_slave_0 removed [ 626.849359][ T2545] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 626.904787][ T2545] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 626.965847][ T2545] bond0 (unregistering): Released all slaves [ 627.049868][T23321] IPVS: ftp: loaded support on port[0] = 21 [ 627.101173][T23321] chnl_net:caif_netlink_parms(): no params data found [ 627.128062][T23321] bridge0: port 1(bridge_slave_0) entered blocking state [ 627.135335][T23321] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.143143][T23321] device bridge_slave_0 entered promiscuous mode [ 627.150502][T23321] bridge0: port 2(bridge_slave_1) entered blocking state [ 627.157743][T23321] bridge0: port 2(bridge_slave_1) entered disabled state [ 627.166098][T23321] device bridge_slave_1 entered promiscuous mode [ 627.225478][T23321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 627.240220][T23321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 627.263354][T23321] team0: Port device team_slave_0 added [ 627.270401][T23321] team0: Port device team_slave_1 added [ 627.340300][T23321] device hsr_slave_0 entered promiscuous mode [ 627.398563][T23321] device hsr_slave_1 entered promiscuous mode [ 627.479225][T23321] debugfs: Directory 'hsr0' with parent '/' already present! [ 627.513206][T23321] bridge0: port 2(bridge_slave_1) entered blocking state [ 627.520317][T23321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 627.527622][T23321] bridge0: port 1(bridge_slave_0) entered blocking state [ 627.534735][T23321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 627.579731][T23321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 627.593176][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 627.604103][ T7987] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.612591][ T7987] bridge0: port 2(bridge_slave_1) entered disabled state [ 627.628974][T23321] 8021q: adding VLAN 0 to HW filter on device team0 [ 627.650967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 627.659757][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 627.666847][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 627.690140][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 627.699282][ T2411] bridge0: port 2(bridge_slave_1) entered blocking state [ 627.706700][ T2411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 627.716221][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 627.726186][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 627.736916][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 627.746348][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 627.765036][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 627.777112][T23321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 627.792478][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 627.801547][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 627.814123][T23321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 627.870585][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 627.885165][T23321] device veth0_vlan entered promiscuous mode [ 627.892522][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 627.901772][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 627.910357][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 627.922211][T23321] device veth1_vlan entered promiscuous mode 12:42:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:14 executing program 0: gettid() r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x70000, 0x0, 0x0, 0x0, 0x3}, r0, 0x5, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x20000000) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, &(0x7f0000000cc0)=[{0x0}, {0x0}, {&(0x7f00000009c0)="1c9a26705e84f564c14f711037f509be5753660204b3436af029c659af8199a270fd9ba9d5b3b2352dd19b5f52fbda06760c54ff7ebe51bdf87b44d8fbb61bcecfad5f519a82bf86489161fdb30afcbecd6b91b0cfb88cbaaac7", 0x5a}, {&(0x7f0000000b40)="fbabd984f60f792ba0f4bc77d1f9f1e5c5223f8d650347014fd9f1220615bf47eb47ab19a659eb0cbcdc2c771b9de746054e2ce9d4e20ef36e4f33c8ea0e39e9c278ae76a2", 0x45}], 0x4}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)=@can, 0x80, 0x0, 0x0, &(0x7f00000006c0)=""/131, 0x83}, 0x40) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() write$cgroup_pid(r4, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) 12:42:14 executing program 2: gettid() r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x70000, 0x0, 0x0, 0x0, 0x3}, r0, 0x5, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x20000000) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, &(0x7f0000000cc0)=[{0x0}, {0x0}, {&(0x7f00000009c0)="1c9a26705e84f564c14f711037f509be5753660204b3436af029c659af8199a270fd9ba9d5b3b2352dd19b5f52fbda06760c54ff7ebe51bdf87b44d8fbb61bcecfad5f519a82bf86489161fdb30afcbecd6b91b0cfb88cbaaac7", 0x5a}, {&(0x7f0000000b40)="fbabd984f60f792ba0f4bc77d1f9f1e5c5223f8d650347014fd9f1220615bf47eb47ab19a659eb0cbcdc2c771b9de746054e2ce9d4e20ef36e4f33c8ea0e39e9c278ae76a2", 0x45}], 0x4}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)=@can, 0x80, 0x0, 0x0, &(0x7f00000006c0)=""/131, 0x83}, 0x40) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() write$cgroup_pid(r4, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) 12:42:14 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 12:42:14 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) 12:42:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00%q\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5\xfb|t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e') [ 628.071167][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 628.079487][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 628.196015][T23340] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 628.232090][ T2545] tipc: TX() has been purged, node left! [ 628.241559][T23341] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:42:14 executing program 1: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) 12:42:14 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) 12:42:14 executing program 0: gettid() r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x70000, 0x0, 0x0, 0x0, 0x3}, r0, 0x5, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x20000000) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, &(0x7f0000000cc0)=[{0x0}, {0x0}, {&(0x7f00000009c0)="1c9a26705e84f564c14f711037f509be5753660204b3436af029c659af8199a270fd9ba9d5b3b2352dd19b5f52fbda06760c54ff7ebe51bdf87b44d8fbb61bcecfad5f519a82bf86489161fdb30afcbecd6b91b0cfb88cbaaac7", 0x5a}, {&(0x7f0000000b40)="fbabd984f60f792ba0f4bc77d1f9f1e5c5223f8d650347014fd9f1220615bf47eb47ab19a659eb0cbcdc2c771b9de746054e2ce9d4e20ef36e4f33c8ea0e39e9c278ae76a2", 0x45}], 0x4}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)=@can, 0x80, 0x0, 0x0, &(0x7f00000006c0)=""/131, 0x83}, 0x40) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() write$cgroup_pid(r4, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) 12:42:14 executing program 2: gettid() r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x70000, 0x0, 0x0, 0x0, 0x3}, r0, 0x5, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x20000000) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, &(0x7f0000000cc0)=[{0x0}, {0x0}, {&(0x7f00000009c0)="1c9a26705e84f564c14f711037f509be5753660204b3436af029c659af8199a270fd9ba9d5b3b2352dd19b5f52fbda06760c54ff7ebe51bdf87b44d8fbb61bcecfad5f519a82bf86489161fdb30afcbecd6b91b0cfb88cbaaac7", 0x5a}, {&(0x7f0000000b40)="fbabd984f60f792ba0f4bc77d1f9f1e5c5223f8d650347014fd9f1220615bf47eb47ab19a659eb0cbcdc2c771b9de746054e2ce9d4e20ef36e4f33c8ea0e39e9c278ae76a2", 0x45}], 0x4}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)=@can, 0x80, 0x0, 0x0, &(0x7f00000006c0)=""/131, 0x83}, 0x40) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() write$cgroup_pid(r4, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) [ 628.783135][T23358] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:42:15 executing program 0: gettid() r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x70000, 0x0, 0x0, 0x0, 0x3}, r0, 0x5, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x20000000) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, &(0x7f0000000cc0)=[{0x0}, {0x0}, {&(0x7f00000009c0)="1c9a26705e84f564c14f711037f509be5753660204b3436af029c659af8199a270fd9ba9d5b3b2352dd19b5f52fbda06760c54ff7ebe51bdf87b44d8fbb61bcecfad5f519a82bf86489161fdb30afcbecd6b91b0cfb88cbaaac7", 0x5a}, {&(0x7f0000000b40)="fbabd984f60f792ba0f4bc77d1f9f1e5c5223f8d650347014fd9f1220615bf47eb47ab19a659eb0cbcdc2c771b9de746054e2ce9d4e20ef36e4f33c8ea0e39e9c278ae76a2", 0x45}], 0x4}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)=@can, 0x80, 0x0, 0x0, &(0x7f00000006c0)=""/131, 0x83}, 0x40) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() write$cgroup_pid(r4, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) 12:42:15 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x88a02) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 12:42:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:15 executing program 1: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) 12:42:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) [ 630.069708][ T2545] device bridge_slave_1 left promiscuous mode [ 630.075890][ T2545] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.138265][ T2545] device bridge_slave_0 left promiscuous mode [ 630.144515][ T2545] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.210808][ T2545] device veth1_vlan left promiscuous mode [ 630.216695][ T2545] device veth0_vlan left promiscuous mode [ 631.136106][ T2545] device hsr_slave_0 left promiscuous mode [ 631.176316][ T2545] device hsr_slave_1 left promiscuous mode [ 631.223937][ T2545] team0 (unregistering): Port device team_slave_1 removed [ 631.234228][ T2545] team0 (unregistering): Port device team_slave_0 removed [ 631.244321][ T2545] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 631.270677][ T2545] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 631.329900][ T2545] bond0 (unregistering): Released all slaves [ 631.446247][T23409] IPVS: ftp: loaded support on port[0] = 21 [ 631.500162][T23409] chnl_net:caif_netlink_parms(): no params data found [ 631.574772][T23409] bridge0: port 1(bridge_slave_0) entered blocking state [ 631.581932][T23409] bridge0: port 1(bridge_slave_0) entered disabled state [ 631.593811][T23409] device bridge_slave_0 entered promiscuous mode [ 631.601686][T23409] bridge0: port 2(bridge_slave_1) entered blocking state [ 631.609615][T23409] bridge0: port 2(bridge_slave_1) entered disabled state [ 631.621710][T23409] device bridge_slave_1 entered promiscuous mode [ 631.644944][T23409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 631.659009][T23409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 631.683875][T23409] team0: Port device team_slave_0 added [ 631.693640][T23409] team0: Port device team_slave_1 added [ 631.764237][T23409] device hsr_slave_0 entered promiscuous mode [ 631.842041][T23409] device hsr_slave_1 entered promiscuous mode [ 631.922368][T23409] debugfs: Directory 'hsr0' with parent '/' already present! [ 631.960950][T23409] bridge0: port 2(bridge_slave_1) entered blocking state [ 631.968053][T23409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 631.975381][T23409] bridge0: port 1(bridge_slave_0) entered blocking state [ 631.982543][T23409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 632.020301][T23409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 632.034163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 632.043159][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 632.052079][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 632.065660][T23409] 8021q: adding VLAN 0 to HW filter on device team0 [ 632.076655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 632.085484][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 632.092804][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 632.116654][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 632.125195][ T7987] bridge0: port 2(bridge_slave_1) entered blocking state [ 632.132205][ T7987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 632.141306][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 632.150235][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 632.159364][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 632.173443][T23409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 632.187190][T23409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 632.195800][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 632.203878][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 632.221554][T23409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 632.230976][T23260] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 632.239073][T23260] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 632.296104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 632.310521][T23409] device veth0_vlan entered promiscuous mode [ 632.317762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 632.327096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 632.335037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 632.346694][T23409] device veth1_vlan entered promiscuous mode [ 632.457612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 632.469843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:42:18 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x88a02) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 12:42:18 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x88a02) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 12:42:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:18 executing program 1: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) 12:42:18 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 12:42:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:18 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x88a02) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 12:42:18 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x88a02) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 12:42:19 executing program 1: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) 12:42:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:19 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x88a02) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 12:42:19 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 12:42:19 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x88a02) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 12:42:19 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 12:42:19 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x88a02) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 12:42:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:19 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 12:42:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:20 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x88a02) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 12:42:20 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 12:42:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:20 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x88a02) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 12:42:20 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 12:42:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:20 executing program 0: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) 12:42:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:21 executing program 1: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) 12:42:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:21 executing program 0: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) 12:42:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:21 executing program 1: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) 12:42:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 12:42:21 executing program 0: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) 12:42:21 executing program 2: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) 12:42:22 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) 12:42:22 executing program 1: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) 12:42:22 executing program 5: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) 12:42:22 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$rose(0xffffffffffffffff, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) openat$bsg(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:42:22 executing program 2: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) 12:42:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 12:42:22 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2005890, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20, 0x0) 12:42:22 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) [ 636.524141][T23635] option changes via remount are deprecated (pid=23629 comm=syz-executor.3) 12:42:22 executing program 5: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) [ 636.581013][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 636.586824][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 636.595667][T23646] option changes via remount are deprecated (pid=23629 comm=syz-executor.3) [ 636.651612][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 636.651619][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 636.651654][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 636.657428][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:42:22 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2005890, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20, 0x0) 12:42:22 executing program 2: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) 12:42:22 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) [ 636.812948][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 636.818823][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:42:23 executing program 5: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c9225c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x3}, [@null, @default, @default, @null, @default, @null, @bcast, @null]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="9ac3fa806e9d1011ff000a0020000000060000000400"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) r8 = accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) r9 = accept4(r8, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d98c42703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f04b5a0b4f859e4d5808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d2185ff0016891aebd99c8e4c77e922115adf08517c2e25d05175d34735213d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f230398100f8ff74602b137d522a40086015"], &(0x7f0000003b00)=0xab) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$cgroup_ro(r16, &(0x7f00000005c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r17, 0x0, 0x0, 0x110003) [ 636.947739][T23667] option changes via remount are deprecated (pid=23664 comm=syz-executor.3) [ 636.984374][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 636.990197][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:42:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1ff, 0x100) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8924, &(0x7f0000000180)={'\x00', 0x1}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = accept4(r2, 0x0, &(0x7f0000000200), 0x800) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, &(0x7f00000009c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1cc}, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x2000) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') fcntl$getflags(0xffffffffffffffff, 0x1) mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f0000000280)='./file0/file0\x00') read(r1, &(0x7f00000003c0), 0x0) renameat2(r7, &(0x7f0000000100)='./file0/file0\x00', r7, &(0x7f0000000340)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) 12:42:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 12:42:23 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$rose(0xffffffffffffffff, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) openat$bsg(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:42:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 12:42:23 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2005890, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20, 0x0) 12:42:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) [ 637.417623][T23707] option changes via remount are deprecated (pid=23705 comm=syz-executor.3) 12:42:23 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2005890, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20, 0x0) 12:42:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 12:42:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 12:42:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1ff, 0x100) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8924, &(0x7f0000000180)={'\x00', 0x1}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = accept4(r2, 0x0, &(0x7f0000000200), 0x800) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, &(0x7f00000009c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1cc}, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x2000) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') fcntl$getflags(0xffffffffffffffff, 0x1) mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f0000000280)='./file0/file0\x00') read(r1, &(0x7f00000003c0), 0x0) renameat2(r7, &(0x7f0000000100)='./file0/file0\x00', r7, &(0x7f0000000340)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) [ 637.755707][T23725] option changes via remount are deprecated (pid=23724 comm=syz-executor.3) 12:42:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 12:42:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1ff, 0x100) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8924, &(0x7f0000000180)={'\x00', 0x1}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = accept4(r2, 0x0, &(0x7f0000000200), 0x800) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, &(0x7f00000009c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1cc}, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x2000) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') fcntl$getflags(0xffffffffffffffff, 0x1) mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f0000000280)='./file0/file0\x00') read(r1, &(0x7f00000003c0), 0x0) renameat2(r7, &(0x7f0000000100)='./file0/file0\x00', r7, &(0x7f0000000340)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) 12:42:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 12:42:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 12:42:24 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$rose(0xffffffffffffffff, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) openat$bsg(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:42:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 12:42:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 12:42:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1ff, 0x100) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8924, &(0x7f0000000180)={'\x00', 0x1}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = accept4(r2, 0x0, &(0x7f0000000200), 0x800) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, &(0x7f00000009c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1cc}, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x2000) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') fcntl$getflags(0xffffffffffffffff, 0x1) mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f0000000280)='./file0/file0\x00') read(r1, &(0x7f00000003c0), 0x0) renameat2(r7, &(0x7f0000000100)='./file0/file0\x00', r7, &(0x7f0000000340)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) 12:42:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x2, 'rr\x00', 0x2, 0x3, 0x72}, 0x2c) 12:42:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1ff, 0x100) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8924, &(0x7f0000000180)={'\x00', 0x1}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = accept4(r2, 0x0, &(0x7f0000000200), 0x800) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, &(0x7f00000009c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="cc0100000e0a00012bbd7000ffdbdf250e000007b9891f6d14df883be8f5a9df5d8360a35524be21731bd53969b95f5b13aef6738b7dc4ca1ad18f6c8200db18ca0c4ecd9a600cd06f63362e37b2bafbb14bcbebb815082687d891129d259479c26c7ed97b859d63447b67e04e0d06ea49d477023874ad31e8678fa4d9fe771ca230892e2ed3e3200aab36ff8bb15f35ce8f1857b13098ceba2de9880d1b12b8b6d53d44ea198c3821911476a2641928a72e36a3e37fad22d428764967cca3a96b27715ee77dc7fff9aaff843bf0ec6654409b305e01a4a0a52f15920c40b5e285b08395801ad2dd57eab3e06f4d63c5c1011484cea4e7e9f536f90558c5ec7159a0939dce7a8e78002600ed98a9dc064d1246e2e2899451314adf0347466500000000369b6fd04164adda2e2e833a4f67c3693d70cfd5e16ad22fd15dfcbc1758a40d5f267442dd22d62d9ce3245b5fa04ce85a2e5f278e77cf109890ab090ec2803e72e2a18be1d241d2a2831f9dfab123ac0106dd032b2d0000080000000010000004001600240000000c008600ff0100000000000014004a00ff0200000000000000000000000000011c008f0014000a00fe880000000000000000000000000101040083000000000000"], 0x1cc}, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x2000) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') fcntl$getflags(0xffffffffffffffff, 0x1) mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f0000000280)='./file0/file0\x00') read(r1, &(0x7f00000003c0), 0x0) renameat2(r7, &(0x7f0000000100)='./file0/file0\x00', r7, &(0x7f0000000340)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) [ 638.721746][T23779] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xcb2/0xcf0 12:42:25 executing program 5: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x509, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:42:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x2, 'rr\x00', 0x2, 0x3, 0x72}, 0x2c) 12:42:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 12:42:25 executing program 5: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x509, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 639.105322][T23796] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xcb2/0xcf0 12:42:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1ff, 0x100) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8924, &(0x7f0000000180)={'\x00', 0x1}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = accept4(r2, 0x0, &(0x7f0000000200), 0x800) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, &(0x7f00000009c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1cc}, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x2000) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') fcntl$getflags(0xffffffffffffffff, 0x1) mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f0000000280)='./file0/file0\x00') read(r1, &(0x7f00000003c0), 0x0) renameat2(r7, &(0x7f0000000100)='./file0/file0\x00', r7, &(0x7f0000000340)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) 12:42:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x2, 'rr\x00', 0x2, 0x3, 0x72}, 0x2c) [ 639.460090][T23814] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xcb2/0xcf0 12:42:25 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$rose(0xffffffffffffffff, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) openat$bsg(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:42:25 executing program 5: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x509, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:42:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 12:42:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x2, 'rr\x00', 0x2, 0x3, 0x72}, 0x2c) [ 639.745625][T23827] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xcb2/0xcf0 12:42:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) 12:42:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1ff, 0x100) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8924, &(0x7f0000000180)={'\x00', 0x1}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = accept4(r2, 0x0, &(0x7f0000000200), 0x800) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, &(0x7f00000009c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="cc0100000e0a00012bbd7000ffdbdf250e000007b9891f6d14df883be8f5a9df5d8360a35524be21731bd53969b95f5b13aef6738b7dc4ca1ad18f6c8200db18ca0c4ecd9a600cd06f63362e37b2bafbb14bcbebb815082687d891129d259479c26c7ed97b859d63447b67e04e0d06ea49d477023874ad31e8678fa4d9fe771ca230892e2ed3e3200aab36ff8bb15f35ce8f1857b13098ceba2de9880d1b12b8b6d53d44ea198c3821911476a2641928a72e36a3e37fad22d428764967cca3a96b27715ee77dc7fff9aaff843bf0ec6654409b305e01a4a0a52f15920c40b5e285b08395801ad2dd57eab3e06f4d63c5c1011484cea4e7e9f536f90558c5ec7159a0939dce7a8e78002600ed98a9dc064d1246e2e2899451314adf0347466500000000369b6fd04164adda2e2e833a4f67c3693d70cfd5e16ad22fd15dfcbc1758a40d5f267442dd22d62d9ce3245b5fa04ce85a2e5f278e77cf109890ab090ec2803e72e2a18be1d241d2a2831f9dfab123ac0106dd032b2d0000080000000010000004001600240000000c008600ff0100000000000014004a00ff0200000000000000000000000000011c008f0014000a00fe880000000000000000000000000101040083000000000000"], 0x1cc}, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x2000) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') fcntl$getflags(0xffffffffffffffff, 0x1) mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f0000000280)='./file0/file0\x00') read(r1, &(0x7f00000003c0), 0x0) renameat2(r7, &(0x7f0000000100)='./file0/file0\x00', r7, &(0x7f0000000340)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) 12:42:26 executing program 5: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x509, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:42:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}], 0x1) 12:42:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 12:42:26 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="100000000000000002"]}) 12:42:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 12:42:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}], 0x1) 12:42:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}], 0x1) 12:42:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 12:42:26 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000007140)=""/122, 0x7a) 12:42:26 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) 12:42:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) 12:42:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}], 0x1) 12:42:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 12:42:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}], 0x1) 12:42:27 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000007140)=""/122, 0x7a) 12:42:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0xfffffffffffffff8, 0x100000001) [ 641.107836][T23899] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 12:42:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}], 0x1) 12:42:27 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000007140)=""/122, 0x7a) 12:42:27 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) 12:42:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0xfffffffffffffff8, 0x100000001) 12:42:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}], 0x1) 12:42:27 executing program 1: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580), 0x10}, 0x78) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0, 0x0, 0x0, 0x0, 0xa000a0}, 0x0) 12:42:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) 12:42:28 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000007140)=""/122, 0x7a) 12:42:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0xfffffffffffffff8, 0x100000001) 12:42:28 executing program 1: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580), 0x10}, 0x78) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0, 0x0, 0x0, 0x0, 0xa000a0}, 0x0) 12:42:28 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) 12:42:28 executing program 5: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580), 0x10}, 0x78) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0, 0x0, 0x0, 0x0, 0xa000a0}, 0x0) 12:42:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0xfffffffffffffff8, 0x100000001) 12:42:28 executing program 0: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580), 0x10}, 0x78) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0, 0x0, 0x0, 0x0, 0xa000a0}, 0x0) 12:42:28 executing program 5: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580), 0x10}, 0x78) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0, 0x0, 0x0, 0x0, 0xa000a0}, 0x0) 12:42:28 executing program 1: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580), 0x10}, 0x78) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0, 0x0, 0x0, 0x0, 0xa000a0}, 0x0) 12:42:28 executing program 4: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580), 0x10}, 0x78) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0, 0x0, 0x0, 0x0, 0xa000a0}, 0x0) 12:42:28 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) 12:42:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) 12:42:29 executing program 0: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580), 0x10}, 0x78) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0, 0x0, 0x0, 0x0, 0xa000a0}, 0x0) 12:42:29 executing program 1: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580), 0x10}, 0x78) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0, 0x0, 0x0, 0x0, 0xa000a0}, 0x0) 12:42:29 executing program 5: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580), 0x10}, 0x78) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0, 0x0, 0x0, 0x0, 0xa000a0}, 0x0) 12:42:29 executing program 4: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580), 0x10}, 0x78) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0, 0x0, 0x0, 0x0, 0xa000a0}, 0x0) 12:42:29 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) ptrace(0x10, 0x0) 12:42:29 executing program 0: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580), 0x10}, 0x78) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0, 0x0, 0x0, 0x0, 0xa000a0}, 0x0) 12:42:29 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x73, 0xa, 0xffff}], {0x95, 0x2}}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:42:29 executing program 4: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580), 0x10}, 0x78) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0, 0x0, 0x0, 0x0, 0xa000a0}, 0x0) 12:42:29 executing program 5: ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:42:29 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) ptrace(0x10, 0x0) 12:42:29 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) ptrace(0x10, 0x0) 12:42:29 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) ptrace(0x10, 0x0) 12:42:29 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) ptrace(0x10, 0x0) 12:42:29 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x73, 0xa, 0xffff}], {0x95, 0x2}}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:42:29 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) ptrace(0x10, 0x0) 12:42:29 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) ptrace(0x10, 0x0) 12:42:29 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) ptrace(0x10, 0x0) 12:42:30 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x73, 0xa, 0xffff}], {0x95, 0x2}}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:42:30 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) ptrace(0x10, 0x0) 12:42:30 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) ptrace(0x10, 0x0) 12:42:30 executing program 5: ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:42:30 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) ptrace(0x10, 0x0) 12:42:30 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x73, 0xa, 0xffff}], {0x95, 0x2}}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:42:30 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) ptrace(0x10, 0x0) 12:42:30 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) ptrace(0x10, 0x0) 12:42:30 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/76}) mount$bpf(0x0, 0x0, 0x0, 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2c) pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 12:42:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x100000010, 0x200080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x4000, 0x0) 12:42:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x3, 0x0, [{0x0, 0x2, 0x24000000}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 12:42:30 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) ptrace(0x10, 0x0) [ 644.618039][T24060] BPF: (anon) type_id=2 bitfield_size=36 bits_offset=0 [ 644.656693][T24060] BPF: 12:42:30 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) ptrace(0x10, 0x0) [ 644.666469][T24060] BPF:Invalid member bitfield_size [ 644.701036][T24060] BPF: [ 644.701036][T24060] [ 644.726425][T24060] BPF: (anon) type_id=2 bitfield_size=36 bits_offset=0 12:42:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x100000010, 0x200080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x4000, 0x0) [ 644.768855][T24060] BPF: [ 644.778622][T24060] BPF:Invalid member bitfield_size [ 644.807661][T24060] BPF: [ 644.807661][T24060] 12:42:30 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/76}) mount$bpf(0x0, 0x0, 0x0, 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2c) pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 12:42:31 executing program 5: ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:42:31 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/76}) mount$bpf(0x0, 0x0, 0x0, 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2c) pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 12:42:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x3, 0x0, [{0x0, 0x2, 0x24000000}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 12:42:31 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) ptrace(0x10, 0x0) 12:42:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/76}) mount$bpf(0x0, 0x0, 0x0, 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2c) pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) [ 645.176846][T24087] BPF: (anon) type_id=2 bitfield_size=36 bits_offset=0 [ 645.192525][T24087] BPF: [ 645.195360][T24087] BPF:Invalid member bitfield_size [ 645.200812][T24087] BPF: [ 645.200812][T24087] 12:42:31 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/76}) mount$bpf(0x0, 0x0, 0x0, 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2c) pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 12:42:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/76}) mount$bpf(0x0, 0x0, 0x0, 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2c) pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 12:42:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/76}) mount$bpf(0x0, 0x0, 0x0, 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2c) pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 12:42:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x3, 0x0, [{0x0, 0x2, 0x24000000}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) [ 645.543957][T24104] BPF: (anon) type_id=2 bitfield_size=36 bits_offset=0 [ 645.563192][T24104] BPF: [ 645.572363][T24104] BPF:Invalid member bitfield_size [ 645.593130][T24104] BPF: [ 645.593130][T24104] 12:42:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x3, 0x0, [{0x0, 0x2, 0x24000000}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) [ 645.735685][T24107] BPF: (anon) type_id=2 bitfield_size=36 bits_offset=0 [ 645.754231][T24107] BPF: [ 645.783798][T24107] BPF:Invalid member bitfield_size [ 645.795518][T24107] BPF: [ 645.795518][T24107] 12:42:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x100000010, 0x200080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x4000, 0x0) 12:42:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/76}) mount$bpf(0x0, 0x0, 0x0, 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2c) pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 12:42:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/76}) mount$bpf(0x0, 0x0, 0x0, 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2c) pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 12:42:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x100000010, 0x200080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x4000, 0x0) 12:42:33 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="4b3216fe7397208c313202631e549cac55e6bf4bad90b6beae227775f91bdd291fe597710e2bcf6132d1f4dd9cd1f470ed607fab98405ba990acd370174a563b1ddbf643cf2d0a3185e7ef43b0abf87dbe4f7ee21de1e2e281d07eb37a631221aa46ca8d025cff00f1ab6025d2b688a4952effa4f06d591a9edd8891b66c835aad3c8770145d14138c2678491ae006a0ba4479f352ba30e35602c5965361f56d4357d735dcd9849ac11a1e02dfd0bd0c7a549fa85dcb865566a3da517a964a2329562fe9bc53919ef8b9e8811e87e10a471054658206aa7f54cf33ca597374c1fc6367", 0xe3}, {&(0x7f00000001c0)="64b07685f705933dd2b1091bb7f97b62ef6dcf644686f68fc8f8322dd09f880f1fe0e1c2ab72c3c481185f0423f3e7470efedd215592fc466d3b5fe270adac4af275257edacce593213dfbeefdbd52781afe2d6a81080790e711d1fd2b4b27b245a1d9339dd9d79cc264c5ab868db3893e2d4c2167aa66848f9f31ebc804a1eeb7d983cf08f4d7e59500eac02e729c61c4c6e92941eaa0902f3844d22a0a561ed867aaf4b748d1a9041efc5a25c522208719", 0xb2}, {&(0x7f0000000280)="de3ec2fb00d25cc1d2ae12bff60d8007bd736982e847d2fafb65431ad51cb9948a8620b019ffca6ada16c48f11fef00d2ea2e24486a5ade3b413ca3d0b81596922cb7574ede05ccbd4475bf0b0d4a7e8e0922681f2486b183127e4ce36ad865010528a8e6f752870132643e89ee611d62ae932dfade856f24a796d1a263f00b601a6fcc514268b146e078af9639767c8560487888b33501773e7e2b510fc724a92152c221c26caba4947ea6e02d8378026b38e952af61d68cae525abd43691b26c9873800d96dcaaf925d315705f4f8585fe0231e486f136", 0xd8}, {&(0x7f0000000000)="ac65fbfa45010fb40eb5e582313d9d6bc3f698dd06debc95001d99c47ec24ab1c768147d65ce9227e422faf39ef5f32d510c01915d888a3740b94f513edfb390f440c78b338221858b2d2e1160fd5764440b817dde6641", 0xfffffea6}, {&(0x7f0000000440)="47fe6f5b4770df2dee8682c49a263cf1c32c1ef81227deca32f9a38303d2152e315a501e8e773f47b2993e3c418793c44a1fa1f40aac7f8f51cc892fe0109608c315d0cedeac", 0x46}, {&(0x7f00000004c0)="c06350c034560804173fae9e0b0b13df2782d58887060c257af09775b20a4e33cb3222ca784984ef9b1722254b922b95f378decfe7de2c37ddc335ac36583e671fbd", 0x42}, {&(0x7f0000000540)="86c758c6bcf0da04058d97e2037531198cdf12bad0914133d2f391b5e182cc6b3e91c6f79ee3c188ccd2e3d5c72b9531f20aa3e33f83b6b86af1601ae60e6ea4a6d21ac40fa6759052a09bb1573c6b548baace8181517e315a9e2e683bc40d19d672a41856dfce6a697710cf800b67b68575ed5d84fc5f1c2b2d34", 0x7b}, {&(0x7f00000005c0)="f6714709197109c57920d88922a5cf536e9f45394ce8f24118994080e40bd7e146fed2e88bf32cff304e6e4cc7ba57b2a6c470db97441a073724829c49e5570f4f912995d22eefe7936ebd974050ee063305bafbb6e8cc5279db178c6c494a4d4afc75e769f14e38f36662def61cabc4484b6b91f007cc3f07f48240b2e503", 0x7f}], 0x8, &(0x7f00000028c0)=ANY=[@ANYBLOB="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"], 0x13b8}, 0x200000c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffdc8, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x40) 12:42:33 executing program 5: ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:42:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/76}) mount$bpf(0x0, 0x0, 0x0, 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2c) pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 12:42:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x797, 0x0, 0x0, {{@in=@broadcast, @in=@multicast2}, {@in6=@rand_addr="02ed4d73062b85e8a45dfa2e6a347805", 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:42:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x797, 0x0, 0x0, {{@in=@broadcast, @in=@multicast2}, {@in6=@rand_addr="02ed4d73062b85e8a45dfa2e6a347805", 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:42:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x797, 0x0, 0x0, {{@in=@broadcast, @in=@multicast2}, {@in6=@rand_addr="02ed4d73062b85e8a45dfa2e6a347805", 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 648.458421][ T27] audit: type=1804 audit(1578832954.527:169): pid=24148 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir112350528/syzkaller.QZWMAg/642/bus" dev="sda1" ino=17281 res=1 12:42:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x797, 0x0, 0x0, {{@in=@broadcast, @in=@multicast2}, {@in6=@rand_addr="02ed4d73062b85e8a45dfa2e6a347805", 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 648.602991][ T27] audit: type=1804 audit(1578832954.665:170): pid=24148 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir112350528/syzkaller.QZWMAg/642/bus" dev="sda1" ino=17281 res=1 [ 648.695992][ T27] audit: type=1804 audit(1578832954.765:171): pid=24148 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir112350528/syzkaller.QZWMAg/642/bus" dev="sda1" ino=17281 res=1 12:42:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x100000010, 0x200080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x4000, 0x0) 12:42:37 executing program 2: uname(0x0) syz_open_procfs(0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000001c0)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x802, 0x0) symlink(0x0, &(0x7f00000002c0)='./file0\x00') connect$netlink(r1, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf9530ea8231dc8d90638f0875bd1ef19d78713e96cea995c80dd50d200f9d0dae6e3583af2faed51f7935de4d10abef352d4b1f1950b96d0000f000"/229], 0x34}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000001280)={0x0, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) accept$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 12:42:37 executing program 5: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1020f5f20100070009000000010000000c00000009", 0x15, 0x1400}], 0x0, 0x0) 12:42:37 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="4b3216fe7397208c313202631e549cac55e6bf4bad90b6beae227775f91bdd291fe597710e2bcf6132d1f4dd9cd1f470ed607fab98405ba990acd370174a563b1ddbf643cf2d0a3185e7ef43b0abf87dbe4f7ee21de1e2e281d07eb37a631221aa46ca8d025cff00f1ab6025d2b688a4952effa4f06d591a9edd8891b66c835aad3c8770145d14138c2678491ae006a0ba4479f352ba30e35602c5965361f56d4357d735dcd9849ac11a1e02dfd0bd0c7a549fa85dcb865566a3da517a964a2329562fe9bc53919ef8b9e8811e87e10a471054658206aa7f54cf33ca597374c1fc6367", 0xe3}, {&(0x7f00000001c0)="64b07685f705933dd2b1091bb7f97b62ef6dcf644686f68fc8f8322dd09f880f1fe0e1c2ab72c3c481185f0423f3e7470efedd215592fc466d3b5fe270adac4af275257edacce593213dfbeefdbd52781afe2d6a81080790e711d1fd2b4b27b245a1d9339dd9d79cc264c5ab868db3893e2d4c2167aa66848f9f31ebc804a1eeb7d983cf08f4d7e59500eac02e729c61c4c6e92941eaa0902f3844d22a0a561ed867aaf4b748d1a9041efc5a25c522208719", 0xb2}, {&(0x7f0000000280)="de3ec2fb00d25cc1d2ae12bff60d8007bd736982e847d2fafb65431ad51cb9948a8620b019ffca6ada16c48f11fef00d2ea2e24486a5ade3b413ca3d0b81596922cb7574ede05ccbd4475bf0b0d4a7e8e0922681f2486b183127e4ce36ad865010528a8e6f752870132643e89ee611d62ae932dfade856f24a796d1a263f00b601a6fcc514268b146e078af9639767c8560487888b33501773e7e2b510fc724a92152c221c26caba4947ea6e02d8378026b38e952af61d68cae525abd43691b26c9873800d96dcaaf925d315705f4f8585fe0231e486f136", 0xd8}, {&(0x7f0000000000)="ac65fbfa45010fb40eb5e582313d9d6bc3f698dd06debc95001d99c47ec24ab1c768147d65ce9227e422faf39ef5f32d510c01915d888a3740b94f513edfb390f440c78b338221858b2d2e1160fd5764440b817dde6641", 0xfffffea6}, {&(0x7f0000000440)="47fe6f5b4770df2dee8682c49a263cf1c32c1ef81227deca32f9a38303d2152e315a501e8e773f47b2993e3c418793c44a1fa1f40aac7f8f51cc892fe0109608c315d0cedeac", 0x46}, {&(0x7f00000004c0)="c06350c034560804173fae9e0b0b13df2782d58887060c257af09775b20a4e33cb3222ca784984ef9b1722254b922b95f378decfe7de2c37ddc335ac36583e671fbd", 0x42}, {&(0x7f0000000540)="86c758c6bcf0da04058d97e2037531198cdf12bad0914133d2f391b5e182cc6b3e91c6f79ee3c188ccd2e3d5c72b9531f20aa3e33f83b6b86af1601ae60e6ea4a6d21ac40fa6759052a09bb1573c6b548baace8181517e315a9e2e683bc40d19d672a41856dfce6a697710cf800b67b68575ed5d84fc5f1c2b2d34", 0x7b}, {&(0x7f00000005c0)="f6714709197109c57920d88922a5cf536e9f45394ce8f24118994080e40bd7e146fed2e88bf32cff304e6e4cc7ba57b2a6c470db97441a073724829c49e5570f4f912995d22eefe7936ebd974050ee063305bafbb6e8cc5279db178c6c494a4d4afc75e769f14e38f36662def61cabc4484b6b91f007cc3f07f48240b2e503", 0x7f}], 0x8, &(0x7f00000028c0)=ANY=[@ANYBLOB="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"], 0x13b8}, 0x200000c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffdc8, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x40) 12:42:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x100000010, 0x200080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x4000, 0x0) 12:42:37 executing program 2: uname(0x0) syz_open_procfs(0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000001c0)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x802, 0x0) symlink(0x0, &(0x7f00000002c0)='./file0\x00') connect$netlink(r1, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf9530ea8231dc8d90638f0875bd1ef19d78713e96cea995c80dd50d200f9d0dae6e3583af2faed51f7935de4d10abef352d4b1f1950b96d0000f000"/229], 0x34}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000001280)={0x0, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) accept$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 651.152623][T24170] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 12:42:37 executing program 2: uname(0x0) syz_open_procfs(0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000001c0)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x802, 0x0) symlink(0x0, &(0x7f00000002c0)='./file0\x00') connect$netlink(r1, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf9530ea8231dc8d90638f0875bd1ef19d78713e96cea995c80dd50d200f9d0dae6e3583af2faed51f7935de4d10abef352d4b1f1950b96d0000f000"/229], 0x34}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000001280)={0x0, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) accept$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 651.260909][T24170] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 651.295811][ T27] audit: type=1804 audit(1578832957.353:172): pid=24175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir112350528/syzkaller.QZWMAg/643/bus" dev="sda1" ino=17303 res=1 [ 651.312051][T24170] F2FS-fs (loop5): Invalid log sectors per block(1) log sectorsize(9) [ 651.342903][T24170] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 12:42:37 executing program 2: uname(0x0) syz_open_procfs(0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000001c0)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x802, 0x0) symlink(0x0, &(0x7f00000002c0)='./file0\x00') connect$netlink(r1, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf9530ea8231dc8d90638f0875bd1ef19d78713e96cea995c80dd50d200f9d0dae6e3583af2faed51f7935de4d10abef352d4b1f1950b96d0000f000"/229], 0x34}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000001280)={0x0, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) accept$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 651.426328][T24170] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 651.439116][T24170] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 651.454544][T24170] F2FS-fs (loop5): Invalid log sectors per block(1) log sectorsize(9) [ 651.474690][T24170] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 12:42:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:37 executing program 5: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1020f5f20100070009000000010000000c00000009", 0x15, 0x1400}], 0x0, 0x0) [ 651.680239][ T27] audit: type=1804 audit(1578832957.730:173): pid=24175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir112350528/syzkaller.QZWMAg/643/bus" dev="sda1" ino=17303 res=1 [ 651.771685][T24203] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 651.791300][ T27] audit: type=1804 audit(1578832957.839:174): pid=24206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir534235577/syzkaller.OHhVkN/40/bus" dev="sda1" ino=17292 res=1 [ 651.797495][T24203] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 651.834457][T24203] F2FS-fs (loop5): Invalid log sectors per block(1) log sectorsize(9) [ 651.843402][T24203] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 12:42:38 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="4b3216fe7397208c313202631e549cac55e6bf4bad90b6beae227775f91bdd291fe597710e2bcf6132d1f4dd9cd1f470ed607fab98405ba990acd370174a563b1ddbf643cf2d0a3185e7ef43b0abf87dbe4f7ee21de1e2e281d07eb37a631221aa46ca8d025cff00f1ab6025d2b688a4952effa4f06d591a9edd8891b66c835aad3c8770145d14138c2678491ae006a0ba4479f352ba30e35602c5965361f56d4357d735dcd9849ac11a1e02dfd0bd0c7a549fa85dcb865566a3da517a964a2329562fe9bc53919ef8b9e8811e87e10a471054658206aa7f54cf33ca597374c1fc6367", 0xe3}, {&(0x7f00000001c0)="64b07685f705933dd2b1091bb7f97b62ef6dcf644686f68fc8f8322dd09f880f1fe0e1c2ab72c3c481185f0423f3e7470efedd215592fc466d3b5fe270adac4af275257edacce593213dfbeefdbd52781afe2d6a81080790e711d1fd2b4b27b245a1d9339dd9d79cc264c5ab868db3893e2d4c2167aa66848f9f31ebc804a1eeb7d983cf08f4d7e59500eac02e729c61c4c6e92941eaa0902f3844d22a0a561ed867aaf4b748d1a9041efc5a25c522208719", 0xb2}, {&(0x7f0000000280)="de3ec2fb00d25cc1d2ae12bff60d8007bd736982e847d2fafb65431ad51cb9948a8620b019ffca6ada16c48f11fef00d2ea2e24486a5ade3b413ca3d0b81596922cb7574ede05ccbd4475bf0b0d4a7e8e0922681f2486b183127e4ce36ad865010528a8e6f752870132643e89ee611d62ae932dfade856f24a796d1a263f00b601a6fcc514268b146e078af9639767c8560487888b33501773e7e2b510fc724a92152c221c26caba4947ea6e02d8378026b38e952af61d68cae525abd43691b26c9873800d96dcaaf925d315705f4f8585fe0231e486f136", 0xd8}, {&(0x7f0000000000)="ac65fbfa45010fb40eb5e582313d9d6bc3f698dd06debc95001d99c47ec24ab1c768147d65ce9227e422faf39ef5f32d510c01915d888a3740b94f513edfb390f440c78b338221858b2d2e1160fd5764440b817dde6641", 0xfffffea6}, {&(0x7f0000000440)="47fe6f5b4770df2dee8682c49a263cf1c32c1ef81227deca32f9a38303d2152e315a501e8e773f47b2993e3c418793c44a1fa1f40aac7f8f51cc892fe0109608c315d0cedeac", 0x46}, {&(0x7f00000004c0)="c06350c034560804173fae9e0b0b13df2782d58887060c257af09775b20a4e33cb3222ca784984ef9b1722254b922b95f378decfe7de2c37ddc335ac36583e671fbd", 0x42}, {&(0x7f0000000540)="86c758c6bcf0da04058d97e2037531198cdf12bad0914133d2f391b5e182cc6b3e91c6f79ee3c188ccd2e3d5c72b9531f20aa3e33f83b6b86af1601ae60e6ea4a6d21ac40fa6759052a09bb1573c6b548baace8181517e315a9e2e683bc40d19d672a41856dfce6a697710cf800b67b68575ed5d84fc5f1c2b2d34", 0x7b}, {&(0x7f00000005c0)="f6714709197109c57920d88922a5cf536e9f45394ce8f24118994080e40bd7e146fed2e88bf32cff304e6e4cc7ba57b2a6c470db97441a073724829c49e5570f4f912995d22eefe7936ebd974050ee063305bafbb6e8cc5279db178c6c494a4d4afc75e769f14e38f36662def61cabc4484b6b91f007cc3f07f48240b2e503", 0x7f}], 0x8, &(0x7f00000028c0)=ANY=[@ANYBLOB="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"], 0x13b8}, 0x200000c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffdc8, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x40) [ 652.009814][ T27] audit: type=1804 audit(1578832958.047:175): pid=24200 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir534235577/syzkaller.OHhVkN/40/bus" dev="sda1" ino=17292 res=1 12:42:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x100000010, 0x200080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x4000, 0x0) 12:42:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1020f5f20100070009000000010000000c00000009", 0x15, 0x1400}], 0x0, 0x0) 12:42:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:40 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="4b3216fe7397208c313202631e549cac55e6bf4bad90b6beae227775f91bdd291fe597710e2bcf6132d1f4dd9cd1f470ed607fab98405ba990acd370174a563b1ddbf643cf2d0a3185e7ef43b0abf87dbe4f7ee21de1e2e281d07eb37a631221aa46ca8d025cff00f1ab6025d2b688a4952effa4f06d591a9edd8891b66c835aad3c8770145d14138c2678491ae006a0ba4479f352ba30e35602c5965361f56d4357d735dcd9849ac11a1e02dfd0bd0c7a549fa85dcb865566a3da517a964a2329562fe9bc53919ef8b9e8811e87e10a471054658206aa7f54cf33ca597374c1fc6367", 0xe3}, {&(0x7f00000001c0)="64b07685f705933dd2b1091bb7f97b62ef6dcf644686f68fc8f8322dd09f880f1fe0e1c2ab72c3c481185f0423f3e7470efedd215592fc466d3b5fe270adac4af275257edacce593213dfbeefdbd52781afe2d6a81080790e711d1fd2b4b27b245a1d9339dd9d79cc264c5ab868db3893e2d4c2167aa66848f9f31ebc804a1eeb7d983cf08f4d7e59500eac02e729c61c4c6e92941eaa0902f3844d22a0a561ed867aaf4b748d1a9041efc5a25c522208719", 0xb2}, {&(0x7f0000000280)="de3ec2fb00d25cc1d2ae12bff60d8007bd736982e847d2fafb65431ad51cb9948a8620b019ffca6ada16c48f11fef00d2ea2e24486a5ade3b413ca3d0b81596922cb7574ede05ccbd4475bf0b0d4a7e8e0922681f2486b183127e4ce36ad865010528a8e6f752870132643e89ee611d62ae932dfade856f24a796d1a263f00b601a6fcc514268b146e078af9639767c8560487888b33501773e7e2b510fc724a92152c221c26caba4947ea6e02d8378026b38e952af61d68cae525abd43691b26c9873800d96dcaaf925d315705f4f8585fe0231e486f136", 0xd8}, {&(0x7f0000000000)="ac65fbfa45010fb40eb5e582313d9d6bc3f698dd06debc95001d99c47ec24ab1c768147d65ce9227e422faf39ef5f32d510c01915d888a3740b94f513edfb390f440c78b338221858b2d2e1160fd5764440b817dde6641", 0xfffffea6}, {&(0x7f0000000440)="47fe6f5b4770df2dee8682c49a263cf1c32c1ef81227deca32f9a38303d2152e315a501e8e773f47b2993e3c418793c44a1fa1f40aac7f8f51cc892fe0109608c315d0cedeac", 0x46}, {&(0x7f00000004c0)="c06350c034560804173fae9e0b0b13df2782d58887060c257af09775b20a4e33cb3222ca784984ef9b1722254b922b95f378decfe7de2c37ddc335ac36583e671fbd", 0x42}, {&(0x7f0000000540)="86c758c6bcf0da04058d97e2037531198cdf12bad0914133d2f391b5e182cc6b3e91c6f79ee3c188ccd2e3d5c72b9531f20aa3e33f83b6b86af1601ae60e6ea4a6d21ac40fa6759052a09bb1573c6b548baace8181517e315a9e2e683bc40d19d672a41856dfce6a697710cf800b67b68575ed5d84fc5f1c2b2d34", 0x7b}, {&(0x7f00000005c0)="f6714709197109c57920d88922a5cf536e9f45394ce8f24118994080e40bd7e146fed2e88bf32cff304e6e4cc7ba57b2a6c470db97441a073724829c49e5570f4f912995d22eefe7936ebd974050ee063305bafbb6e8cc5279db178c6c494a4d4afc75e769f14e38f36662def61cabc4484b6b91f007cc3f07f48240b2e503", 0x7f}], 0x8, &(0x7f00000028c0)=ANY=[@ANYBLOB="5000000000000000000000000000000049a6aa95296e1d4a10365df42a448d4ee3aa71f62eb26a2728d81c3b97695a5a0be50955f772e1dd6a85c57698c8442e67dc57b84d18d45e2d866e25ba42000008010000000000000000000000000000cb216489314e1eefb0ec622287787ba62494a2baedb4ee39c73ffe5d63db8eeb377bd0657255d190c0766b6bf71f9a21672312c40b3ba02414f78ee1cd973453774188ec078874617b53c13f2deadde56e6aa641124193621886b7213ac9d3e08f258f35d8fb3c783731f19eedf842726c7b2f0319284b981e13d7719441893758729bac033b14892c6ff67d28d5e0df7a57a6498610cd4d1f602ba741ba0fddaf32ad14773458ed4cdb10b5b092fcd6eb8784d30d3c15e4dbff661a692577d09612e41800b48e0ada009e2e865df8af4169080a6c0f236c327703532d5bbe9d8a2689ca348c7cd55e53dae60df9008fd158a22e00000000f0000000000000000000000000000000bdc7632261e659f61522cb2662ac7369f8d0aefc6b35c34f093ccc75dc580abcdaf687346fcf36baa405d1c45401be4f74044db43a3a8066c1b2800f4f37a351d9d21473def2490fc9bbcaa9a6dd3daae4c9e1249e5ec4e0b606fd90c1af3b5c17c809d4aa4d05a17ceff85c3990a9a14bf99da0055806a32ebda7dffb71f4a18e97a964c681a84209661df0e39d07035730fbbe51ed16822971a942661b16f979bad88a545ef1134bf248b69b6eb9402c1d7f75cfcee6feb1bcb7a7facb9933fb6d23cdb8644c647605953949590d0a3e54a92468efbac10f95000000000000c80000000000000000000000000000005d6d69a75f6d457c93b104ec057fe6df51c420c9e4cbedd938088453995514c08776951c8a392de7810d6f9306b360ab8c038c3f91e87073e3d15e23153c4a4fe0354637ef379c053027f7715fe28e7bb540109b77b2a2be8784c60ccd92e2a217d81f0fca546d7cbe117694143d551f8ce6139757ba2c35d109cb49531372bc4e75cc192885083c5560f0ba83f7899887cce17a4d5b38c87ce01c1b5e10f6d6e8c6199a299ffe96935cc4a15cb59f66a6bc399847eb000010100000000000000000000000000000d5eab1d72d440084641ffcebcbe8c00a99031383806e4e4966bc5357700b461e30a35aa4a03c3e05af2b713df604fc6a784d77297bd390657cda00c7e77d78e7310613242af73229c931a27c8520037dce944fa027545a43e4b1017db33fcc9da0317f955de9b0248f0826a69129a56375fb37f35fa4b7171f53ab0667efb62e113c67042b6e18456922253a662d814b6dbb12ac4a8a1c925ba3ba4e803c946f0a501493ea8285aca34d58dd683a894eefdadc0e0395c0ec01567cd9d9b77623ae16a108debeba669f9ecad97a45be49360c58b1988e05dd13f8305778eef3c6bf532cd2b23ea15df717f0e56acf994a773daa799aaa78d6a1e76d2ed8143aa7e9766f770341edc8c5c2d5482605bb610ba60598d37a728669a0184d6df4a638d18a3cfa92604d13290f9942045d58af77af75dbd782561594decc9d598f37be9e4606d0953d5ac782d6e796779852b5fe00a159db49793f41f1abe4a2bbf7da77334f6f164bea0ee19587616326d04b9a3e7e5a57d87a60f71dac92b3d6df0ade8d1b680a34804c6caef56cc87714f522b1c5fd0080856bf5dbad7e30dc8138a8db24ba0bb7cf99260ca7a653ff2374c0ce71de77b66f5fe4abd1ac76be4e4ad6656ff8983dc2a86e0fc510df8d1721b0b2a3e19ac62f2d4a70fdedefb68f0e296b528fa0cf2a0a0e3af0a2b75a7c6e7c0063c84a65e05fe57bddfdb2fcb23c614f5cba44ef17f595b35e014316695a33cf8907cfbd6e239ace8e1e9b397778b080731ec15983afdcc991d2d1647d3ec09d6bb647ee9816900a2cb5a114532e983ec90f057680eca8f1a26df90e2f9e655b7f9e1880c572b9001ac8b37adf18048fd68c0ab276bd40c555cbe18d86e09b82cd53829acc595d2afb43b4ba97dc92b86e21b4fb79b69efdcdd703f0cce307480568df34b053ddd12bd06c905f926e09e2cc1025ab7d9e1fa5de21ad61a23b25a9b909acdf24f36af158a8d0b362415e6fa25d0d145910093bdad21d4f77ef39db6b2f8c9c675f862e19bbe6f507d817b6ce50b20c98506fab631b7102fcc93b189c1abd6285adc88970de4bc987be90944e4acf1183ad3e5946383c4ba1173e5e5f4f05db194c118c38b9b9391870d5d867c589240dc265a809645a82ae8408320cadc63797a70c2009c1c42b3d91ec701ef5e94b8f2d81ef96853b5fca6b42b863b97d4c22d4161f7b8234b61914d4d283e006488a358f4840cd6fdbebbf0a28aa077d38e05e5913c2c087c6586bd87d60b3d0aef569f76dffa00c6a0f8b089445a40b110d956b9a27663aae6b290d199ba63afc3229c568a268bf455d931062be158964ec6e4a03479a1888d9d68b94c005f4bbc0b97acb547f781c4da0bfb8c67bd76d0c77bc9beeb0b2272e050ba2e5a0afd9081655f2f791d0dc17b89d14b64ed51e0274feeedc3f9da9abd7edf62454ea568992556fdc7eeacf04868621078636f79d11ad492912216cc5d1dbe9cb13b6732ef4b76e7ebf5297c0f368ac19d697d2dbd8d145d198afd7633d32a83ef5b4ba83d648310b0b7ea1923878c11ac7fcfc52d173e2d532186291ec8ee9e89ddba2404e29e358c4aee47a44e78b6c3329ea038b2c15a9ef2ce4273ec686f6d68fc54e4ce63eff95ac0e14f43a024e551799bb25f8bafe37d8943696d814c6a9ac311b6badb533448d1b1c48d84aed6a9d6d708c47a5b2c315e4d521f9235ba3de175ad14d18ebb5bd7f0f1755af050ee16dc2f48e0c0945939ede7d952e760b73811a5003b6da41255f87f0634a219b6a25dcfa52bc2119dc0f8aa13fe4d081a600d0340e49f383ae17ad246400e7c5d2cc1919143eff6a59bded54fe755ae3f2658339790dcf572bdd52bad8b30181e207253a8d07de2a236e08c2f031e83173b1903e5e7f0d5a098e222cc4f038d243ff89955af56f6451b6dddeda8fff79274b012eebbff3616ad11ccb05ffbec104a12b655ceb4800cd123efdf36b949e3fd6b13a22d421caf8eda8537b587366f584ae9adc14bfef2b324a74bea64506b8d1160847ccd01eb25bc9ecafede8992c8d3764f6e2447c855a8bf83397541514a5eaa96da6fec586d66c9b7964fcd80492e808c6b60f58b45e8c7a27e1b799548678d3012377a46df9d98de8bf3c8fa61abc16822d7b42e38e1ecd4df75b845980af40e6c10625617727127a156f6541acf48bf5c8c3bed82d90c97105c0a08b4da486258cfa9a590a6f14820480fdc892155c418f62c24ebcae2ed29051163831dc443d0105cc06630bb16dc81fde56c79ce6c7f0d47c377990e2b61a20a7de48b9b88b89745a34563d63ffe1163571340cae7814d115cd30a2f8b5d01375343395e2d4dbaa9b988d05a6a90c422b711bae8280f46cd1a15c2bdafbb94d2820785bf6cbe81f3e90be6ac235d96e42020ba289ea1dffe881444758d5978ac43b6ddc61474ea7f260ff9f72849fcb7e00183016be16952ba9ae1433226f3b8b9d52decf46c64cbc67c952c67d7536ce320fab708d005b5038a390b2a1ae68e9c1c18669ccb671085e00d6f6173a61f8f1ca0df6e698851c0a36982136d6b94e7d9b7d42a4e07d813ee845e5787714a10d4e4132932ed18d3938870543f90ff47ee3e219131cd08821d5ac1279f32cbc3b142b2f005e1be2db90044b963e49c6de26fbaa30bb748294e49df5e29de0f274f762cdf68af4cd1821aa3cd95ac4089bf4fed6bc476bfdf220eb7bacb752f57c5a6e23eab305cd09a150f5d8913eb5dd01590c028d4e755fc488f0cb338c9127a90eb5ec3b4d71f56e9c44523553958d043a8e49dd7e6ab99d0f4c5794598f6566d3384c8f4f74049efc92dd183d0a54b15352ebe0e08e1852018f8b95d5300f4cecbbe306b678efb23d116dc27befa04917f23d5e1f0dab3f9f8a479577f9257c4c1032f763e9f80a8e6c50759ddb747a9de55e0bf276d1118532afbde065a344f9b33832e0ca626cc630116827852143560ad33f8712c570c48088b50f3bfa65468e5eb4163fa3fa09d578853cea5511f107837c5903a37f6006a38a72d3b2f173f47a4db024ae0ffaa33e6b3f187e8759f1254dd787362d415a578d9ab1513f651e0abab9a14fbe0cfdcd8a27599eab25ef7f0b301552bdbef870947c79e821fdd60a86efefa73e0aecdb6adae062993f609682c832d29c26686ac45aeab2b2a31af34c9b5c96c41c6b0a8dc2fb49a713f72ae8020a45a69f1f43af250333d34657b182ea432dfc49d9bdf5a96b42b8a303454736597473ebdb057efa42d302103d46a052f35a65d72a4f8203535a6dcbf30392f7025b7caa59ea508dcef23290321008ba06a9f480c0bd4d0fbf35ea0a4570a0fb3391e0e2fcfe4477d3f6af43b15b0ce217c5671e2d6a4a7795a4c61cb897bdb5ed35bb356ace69504ae13baa76238db3f125d95619542125ef1657d1f075b835f50a27860e454bba814b11b62b7f5e855f8c7926504fd6717dca655b36a72b9066b3c8b138ba099f52899e0941d15b9c3560e9fb07bf4fbb782418dd72589e6a8de48adceadf4f623cae5824332eaea4726facf6eb7006b858c16ffa0f17e66c86d7427b6e6187e7301f335a18c5348952001e38ded421b07f10356095cd11477334f930d56ae59fb7202ef4f1753ab5d39ec7a83e70928234d11ce08ea7003e6140b1f930b9b4e9d68ba7fc1b680831f4953995e8633f01e021dd1371c1295abb96358956f1cd99fc7b19f1c1bd5f523944fea25eeb9e8d8fc6330d63bf070e715765f266c2e1439c11f0d74eaffaa7aef8c42885e06c45c4c47e21098216048402aa0b05d73587c9340f0a0a2356839862d05797776cd1dbc4a11c896a07714bcf50faaf065f116be311f3baeabd6a3361bd9e2abef6f4f5647aa58dbd2b5f3fb5c1f09f9132226e69970c57bf09c3189ddf2d1a561e68e1c4074a49810535daa0b0064e790bb80a98278d04c9d187bb44e44049f988e085db4423da24f64adc10be17a873519b98a00d0c6b1bbc01eeb13ee50c4045c50151608f8a733d6c886fc52f1302cb7d35e77436d3db425cd4265c1d03bd7bb0337e9e9e27036a12769a3459d897884235b46835c5f4ab6c88b7e00e474c9a38dcb41e1d3608f4b9c7ad2fd9a7dce6e16191d670540311fa68d62e8f41e9c6349e0adde4dae0a7fd032ba21d12d66d3a37f755b131113c1cae78836bc952e6f4bcb43e557bab1e89157844cd55dcef40c78b085278954c1f37b3ee7e64f97df4b631ffca8b78a0aba0ef96276c930e40d6310ef0c81b701c84180bda44c0b72239c53b888210f5ffcd3f23ee726610a0b3f37b32caa80664c254c6015624ea89826ff45d342f59383b84f61cfa5399db6923e585f435c12cabc50cc5d6f72fcabfb17d80650a864ae6788e29c45ba383735a7593bd3817b0dc3466b0a01abb243fa4e1834eb948c93417a2cb7f8ba5abcf67d8b7645c8dbd1295d2122efa4707526b14fd02d63b1fa181e8b5792cec52590ba9109270bec7588e556d4a3a5f1bb37d7265185441733a1ad05e48f6d39dbf4507f84ce3119b923cc08a8152d74e5b150ac7735a6cf7b3e302da5d96ece36fd5a60013dbfd58cd131ba3b9f4697e06fa996b127fa3be769ca55441453d1a06a6084d7a861f4ea365171c07d8d8d20554521772de1ff51f2f2410b17a48815648d046abd8948d619d96bb65df37ec645410049dd11a5234134e7507b536556c9463af48f29a8d99f82220daf1478e3fe3c972431f9500e16cb5ac57081a9d3457bdd5406ecd9ee7c5a5a980e3c484467ba5bf15c36ef1508c3bb429abd2c5bc6632e54c2041040e1857ecc5086b2a87148ab3dc5aa769ced1ac7b858095e0a860778019bfd829d0df66f4f6bef2eda4b99a3383d0dd46371dbe696f15b8950227b445405bb0169a9737d41cc3a7061b5ee42efbb7f68835c69699210a940d02c34bd0bb1fc7f4af93f14a26f7cec8988ef2dc080794c505fdedc380a0d6ca10dc6bed6e247a0c95a42be73e0779db24e38be32e21832279458229f2751310ca5a068329affbcd6ea39aed63986e0436959e4cf1ca62a906a66bec97541ffe786da7889ae9f051052291b36f84aaec876c5eef27e89e3b7c2f208fb3e9321dbf4dd3928db43c1919ed47fa6d0f2a53636fe040e5356d9ade0bb3180f91837777c1ae6f671b283146168d92d913345535b1c36715a6587d890435523f5ee3d54e6c9a7fe99d86522fda968272b44a559126e0dd8a9f09bea25f092b5099416548194c586c9a81b97b9dcd5e832b39f73ae3ab02ff8925e52d3d63b75fc16f766df416488b8874091d08d9c4936912e77817c14da7f63e687597496a76124a28d3419e854dc6cfec535b6b37fedfbb894882418441b098b526650374dd11a439202bdcd7c73fbc155f39cf037cc9c46e26d52179de95a6aeb1717df7834f7cdedadc95b127ee2330bc214924e101d325f911d9ba083ea866edab77d2f8ac9eb09390b9d875473641a0934b28678cbb377211654671ada95c483efdf974b591819c34b58b197ac3cf3875c719f7467ee8cc87c64b40816e5c44948c95470f69a1e999600b5aaf34f276ac25104387ed22b817de9f7e9d68bee587ee8b8d527eac4ffb204c573ef18348088a0e141d88e1eed9621bda8cd146b652f70a55f1f65d6cc9f823408d33fe852929bfcbecf68bf8a7f2a332f243dac9835f44294aba48f097db0d7f200e48dc8b3f296800eee16e7422562a0d060a12c5db4db675be9800000000000000000000000000000018bf98055ad78ebdc8f1dcf5d2f10e10d7c63271a5dc98a58a5642a2bba4ef5217146dcdb99db8bbb3292da9e5c9c4b8cce40265ff48de834a3d0b1992b5da7288c3941e73e8f9f969b08722bd3e9e7a9c869278958ef56d7b18ffe32b6191e3b9c7163a80a6567b23c975a3625f6d1745f6567310613531d3737ed647fb19f1fbf00d4700000000"], 0x13b8}, 0x200000c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffdc8, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x40) 12:42:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 654.219541][T24224] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 654.316357][T24224] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 654.368616][ T27] audit: type=1804 audit(1578832960.388:176): pid=24234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir562379859/syzkaller.LPJpMb/33/bus" dev="sda1" ino=17319 res=1 [ 654.393724][T24224] F2FS-fs (loop5): Invalid log sectors per block(1) log sectorsize(9) [ 654.402676][T24224] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 654.465183][ T27] audit: type=1804 audit(1578832960.487:177): pid=24235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir534235577/syzkaller.OHhVkN/41/bus" dev="sda1" ino=17322 res=1 12:42:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1020f5f20100070009000000010000000c00000009", 0x15, 0x1400}], 0x0, 0x0) [ 654.627683][ T27] audit: type=1804 audit(1578832960.517:178): pid=24236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir112350528/syzkaller.QZWMAg/644/bus" dev="sda1" ino=17321 res=1 [ 654.713032][ T27] audit: type=1804 audit(1578832960.735:179): pid=24241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir534235577/syzkaller.OHhVkN/41/bus" dev="sda1" ino=17322 res=1 [ 654.741078][T24242] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 654.770277][T24242] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 654.782942][T24242] F2FS-fs (loop5): Invalid log sectors per block(1) log sectorsize(9) [ 654.808788][T24242] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 654.831357][ T27] audit: type=1804 audit(1578832960.774:180): pid=24234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir562379859/syzkaller.LPJpMb/33/bus" dev="sda1" ino=17319 res=1 [ 654.877499][ T27] audit: type=1804 audit(1578832960.903:181): pid=24231 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir112350528/syzkaller.QZWMAg/644/bus" dev="sda1" ino=17321 res=1 12:42:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:41 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 655.343289][ T27] audit: type=1804 audit(1578832961.359:182): pid=24263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir534235577/syzkaller.OHhVkN/42/bus" dev="sda1" ino=17321 res=1 [ 655.433291][ T27] audit: type=1804 audit(1578832961.389:183): pid=24251 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir534235577/syzkaller.OHhVkN/42/bus" dev="sda1" ino=17321 res=1 [ 655.499370][ T27] audit: type=1804 audit(1578832961.419:184): pid=24265 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir250514478/syzkaller.pamTqC/680/bus" dev="sda1" ino=17314 res=1 [ 655.599880][ T27] audit: type=1804 audit(1578832961.498:185): pid=24252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir562379859/syzkaller.LPJpMb/34/bus" dev="sda1" ino=17315 res=1 12:42:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:43 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="4b3216fe7397208c313202631e549cac55e6bf4bad90b6beae227775f91bdd291fe597710e2bcf6132d1f4dd9cd1f470ed607fab98405ba990acd370174a563b1ddbf643cf2d0a3185e7ef43b0abf87dbe4f7ee21de1e2e281d07eb37a631221aa46ca8d025cff00f1ab6025d2b688a4952effa4f06d591a9edd8891b66c835aad3c8770145d14138c2678491ae006a0ba4479f352ba30e35602c5965361f56d4357d735dcd9849ac11a1e02dfd0bd0c7a549fa85dcb865566a3da517a964a2329562fe9bc53919ef8b9e8811e87e10a471054658206aa7f54cf33ca597374c1fc6367", 0xe3}, {&(0x7f00000001c0)="64b07685f705933dd2b1091bb7f97b62ef6dcf644686f68fc8f8322dd09f880f1fe0e1c2ab72c3c481185f0423f3e7470efedd215592fc466d3b5fe270adac4af275257edacce593213dfbeefdbd52781afe2d6a81080790e711d1fd2b4b27b245a1d9339dd9d79cc264c5ab868db3893e2d4c2167aa66848f9f31ebc804a1eeb7d983cf08f4d7e59500eac02e729c61c4c6e92941eaa0902f3844d22a0a561ed867aaf4b748d1a9041efc5a25c522208719", 0xb2}, {&(0x7f0000000280)="de3ec2fb00d25cc1d2ae12bff60d8007bd736982e847d2fafb65431ad51cb9948a8620b019ffca6ada16c48f11fef00d2ea2e24486a5ade3b413ca3d0b81596922cb7574ede05ccbd4475bf0b0d4a7e8e0922681f2486b183127e4ce36ad865010528a8e6f752870132643e89ee611d62ae932dfade856f24a796d1a263f00b601a6fcc514268b146e078af9639767c8560487888b33501773e7e2b510fc724a92152c221c26caba4947ea6e02d8378026b38e952af61d68cae525abd43691b26c9873800d96dcaaf925d315705f4f8585fe0231e486f136", 0xd8}, {&(0x7f0000000000)="ac65fbfa45010fb40eb5e582313d9d6bc3f698dd06debc95001d99c47ec24ab1c768147d65ce9227e422faf39ef5f32d510c01915d888a3740b94f513edfb390f440c78b338221858b2d2e1160fd5764440b817dde6641", 0xfffffea6}, {&(0x7f0000000440)="47fe6f5b4770df2dee8682c49a263cf1c32c1ef81227deca32f9a38303d2152e315a501e8e773f47b2993e3c418793c44a1fa1f40aac7f8f51cc892fe0109608c315d0cedeac", 0x46}, {&(0x7f00000004c0)="c06350c034560804173fae9e0b0b13df2782d58887060c257af09775b20a4e33cb3222ca784984ef9b1722254b922b95f378decfe7de2c37ddc335ac36583e671fbd", 0x42}, {&(0x7f0000000540)="86c758c6bcf0da04058d97e2037531198cdf12bad0914133d2f391b5e182cc6b3e91c6f79ee3c188ccd2e3d5c72b9531f20aa3e33f83b6b86af1601ae60e6ea4a6d21ac40fa6759052a09bb1573c6b548baace8181517e315a9e2e683bc40d19d672a41856dfce6a697710cf800b67b68575ed5d84fc5f1c2b2d34", 0x7b}, {&(0x7f00000005c0)="f6714709197109c57920d88922a5cf536e9f45394ce8f24118994080e40bd7e146fed2e88bf32cff304e6e4cc7ba57b2a6c470db97441a073724829c49e5570f4f912995d22eefe7936ebd974050ee063305bafbb6e8cc5279db178c6c494a4d4afc75e769f14e38f36662def61cabc4484b6b91f007cc3f07f48240b2e503", 0x7f}], 0x8, &(0x7f00000028c0)=ANY=[@ANYBLOB="5000000000000000000000000000000049a6aa95296e1d4a10365df42a448d4ee3aa71f62eb26a2728d81c3b97695a5a0be50955f772e1dd6a85c57698c8442e67dc57b84d18d45e2d866e25ba42000008010000000000000000000000000000cb216489314e1eefb0ec622287787ba62494a2baedb4ee39c73ffe5d63db8eeb377bd0657255d190c0766b6bf71f9a21672312c40b3ba02414f78ee1cd973453774188ec078874617b53c13f2deadde56e6aa641124193621886b7213ac9d3e08f258f35d8fb3c783731f19eedf842726c7b2f0319284b981e13d7719441893758729bac033b14892c6ff67d28d5e0df7a57a6498610cd4d1f602ba741ba0fddaf32ad14773458ed4cdb10b5b092fcd6eb8784d30d3c15e4dbff661a692577d09612e41800b48e0ada009e2e865df8af4169080a6c0f236c327703532d5bbe9d8a2689ca348c7cd55e53dae60df9008fd158a22e00000000f0000000000000000000000000000000bdc7632261e659f61522cb2662ac7369f8d0aefc6b35c34f093ccc75dc580abcdaf687346fcf36baa405d1c45401be4f74044db43a3a8066c1b2800f4f37a351d9d21473def2490fc9bbcaa9a6dd3daae4c9e1249e5ec4e0b606fd90c1af3b5c17c809d4aa4d05a17ceff85c3990a9a14bf99da0055806a32ebda7dffb71f4a18e97a964c681a84209661df0e39d07035730fbbe51ed16822971a942661b16f979bad88a545ef1134bf248b69b6eb9402c1d7f75cfcee6feb1bcb7a7facb9933fb6d23cdb8644c647605953949590d0a3e54a92468efbac10f95000000000000c80000000000000000000000000000005d6d69a75f6d457c93b104ec057fe6df51c420c9e4cbedd938088453995514c08776951c8a392de7810d6f9306b360ab8c038c3f91e87073e3d15e23153c4a4fe0354637ef379c053027f7715fe28e7bb540109b77b2a2be8784c60ccd92e2a217d81f0fca546d7cbe117694143d551f8ce6139757ba2c35d109cb49531372bc4e75cc192885083c5560f0ba83f7899887cce17a4d5b38c87ce01c1b5e10f6d6e8c6199a299ffe96935cc4a15cb59f66a6bc399847eb000010100000000000000000000000000000d5eab1d72d440084641ffcebcbe8c00a99031383806e4e4966bc5357700b461e30a35aa4a03c3e05af2b713df604fc6a784d77297bd390657cda00c7e77d78e7310613242af73229c931a27c8520037dce944fa027545a43e4b1017db33fcc9da0317f955de9b0248f0826a69129a56375fb37f35fa4b7171f53ab0667efb62e113c67042b6e18456922253a662d814b6dbb12ac4a8a1c925ba3ba4e803c946f0a501493ea8285aca34d58dd683a894eefdadc0e0395c0ec01567cd9d9b77623ae16a108debeba669f9ecad97a45be49360c58b1988e05dd13f8305778eef3c6bf532cd2b23ea15df717f0e56acf994a773daa799aaa78d6a1e76d2ed8143aa7e9766f770341edc8c5c2d5482605bb610ba60598d37a728669a0184d6df4a638d18a3cfa92604d13290f9942045d58af77af75dbd782561594decc9d598f37be9e4606d0953d5ac782d6e796779852b5fe00a159db49793f41f1abe4a2bbf7da77334f6f164bea0ee19587616326d04b9a3e7e5a57d87a60f71dac92b3d6df0ade8d1b680a34804c6caef56cc87714f522b1c5fd0080856bf5dbad7e30dc8138a8db24ba0bb7cf99260ca7a653ff2374c0ce71de77b66f5fe4abd1ac76be4e4ad6656ff8983dc2a86e0fc510df8d1721b0b2a3e19ac62f2d4a70fdedefb68f0e296b528fa0cf2a0a0e3af0a2b75a7c6e7c0063c84a65e05fe57bddfdb2fcb23c614f5cba44ef17f595b35e014316695a33cf8907cfbd6e239ace8e1e9b397778b080731ec15983afdcc991d2d1647d3ec09d6bb647ee9816900a2cb5a114532e983ec90f057680eca8f1a26df90e2f9e655b7f9e1880c572b9001ac8b37adf18048fd68c0ab276bd40c555cbe18d86e09b82cd53829acc595d2afb43b4ba97dc92b86e21b4fb79b69efdcdd703f0cce307480568df34b053ddd12bd06c905f926e09e2cc1025ab7d9e1fa5de21ad61a23b25a9b909acdf24f36af158a8d0b362415e6fa25d0d145910093bdad21d4f77ef39db6b2f8c9c675f862e19bbe6f507d817b6ce50b20c98506fab631b7102fcc93b189c1abd6285adc88970de4bc987be90944e4acf1183ad3e5946383c4ba1173e5e5f4f05db194c118c38b9b9391870d5d867c589240dc265a809645a82ae8408320cadc63797a70c2009c1c42b3d91ec701ef5e94b8f2d81ef96853b5fca6b42b863b97d4c22d4161f7b8234b61914d4d283e006488a358f4840cd6fdbebbf0a28aa077d38e05e5913c2c087c6586bd87d60b3d0aef569f76dffa00c6a0f8b089445a40b110d956b9a27663aae6b290d199ba63afc3229c568a268bf455d931062be158964ec6e4a03479a1888d9d68b94c005f4bbc0b97acb547f781c4da0bfb8c67bd76d0c77bc9beeb0b2272e050ba2e5a0afd9081655f2f791d0dc17b89d14b64ed51e0274feeedc3f9da9abd7edf62454ea568992556fdc7eeacf04868621078636f79d11ad492912216cc5d1dbe9cb13b6732ef4b76e7ebf5297c0f368ac19d697d2dbd8d145d198afd7633d32a83ef5b4ba83d648310b0b7ea1923878c11ac7fcfc52d173e2d532186291ec8ee9e89ddba2404e29e358c4aee47a44e78b6c3329ea038b2c15a9ef2ce4273ec686f6d68fc54e4ce63eff95ac0e14f43a024e551799bb25f8bafe37d8943696d814c6a9ac311b6badb533448d1b1c48d84aed6a9d6d708c47a5b2c315e4d521f9235ba3de175ad14d18ebb5bd7f0f1755af050ee16dc2f48e0c0945939ede7d952e760b73811a5003b6da41255f87f0634a219b6a25dcfa52bc2119dc0f8aa13fe4d081a600d0340e49f383ae17ad246400e7c5d2cc1919143eff6a59bded54fe755ae3f2658339790dcf572bdd52bad8b30181e207253a8d07de2a236e08c2f031e83173b1903e5e7f0d5a098e222cc4f038d243ff89955af56f6451b6dddeda8fff79274b012eebbff3616ad11ccb05ffbec104a12b655ceb4800cd123efdf36b949e3fd6b13a22d421caf8eda8537b587366f584ae9adc14bfef2b324a74bea64506b8d1160847ccd01eb25bc9ecafede8992c8d3764f6e2447c855a8bf83397541514a5eaa96da6fec586d66c9b7964fcd80492e808c6b60f58b45e8c7a27e1b799548678d3012377a46df9d98de8bf3c8fa61abc16822d7b42e38e1ecd4df75b845980af40e6c10625617727127a156f6541acf48bf5c8c3bed82d90c97105c0a08b4da486258cfa9a590a6f14820480fdc892155c418f62c24ebcae2ed29051163831dc443d0105cc06630bb16dc81fde56c79ce6c7f0d47c377990e2b61a20a7de48b9b88b89745a34563d63ffe1163571340cae7814d115cd30a2f8b5d01375343395e2d4dbaa9b988d05a6a90c422b711bae8280f46cd1a15c2bdafbb94d2820785bf6cbe81f3e90be6ac235d96e42020ba289ea1dffe881444758d5978ac43b6ddc61474ea7f260ff9f72849fcb7e00183016be16952ba9ae1433226f3b8b9d52decf46c64cbc67c952c67d7536ce320fab708d005b5038a390b2a1ae68e9c1c18669ccb671085e00d6f6173a61f8f1ca0df6e698851c0a36982136d6b94e7d9b7d42a4e07d813ee845e5787714a10d4e4132932ed18d3938870543f90ff47ee3e219131cd08821d5ac1279f32cbc3b142b2f005e1be2db90044b963e49c6de26fbaa30bb748294e49df5e29de0f274f762cdf68af4cd1821aa3cd95ac4089bf4fed6bc476bfdf220eb7bacb752f57c5a6e23eab305cd09a150f5d8913eb5dd01590c028d4e755fc488f0cb338c9127a90eb5ec3b4d71f56e9c44523553958d043a8e49dd7e6ab99d0f4c5794598f6566d3384c8f4f74049efc92dd183d0a54b15352ebe0e08e1852018f8b95d5300f4cecbbe306b678efb23d116dc27befa04917f23d5e1f0dab3f9f8a479577f9257c4c1032f763e9f80a8e6c50759ddb747a9de55e0bf276d1118532afbde065a344f9b33832e0ca626cc630116827852143560ad33f8712c570c48088b50f3bfa65468e5eb4163fa3fa09d578853cea5511f107837c5903a37f6006a38a72d3b2f173f47a4db024ae0ffaa33e6b3f187e8759f1254dd787362d415a578d9ab1513f651e0abab9a14fbe0cfdcd8a27599eab25ef7f0b301552bdbef870947c79e821fdd60a86efefa73e0aecdb6adae062993f609682c832d29c26686ac45aeab2b2a31af34c9b5c96c41c6b0a8dc2fb49a713f72ae8020a45a69f1f43af250333d34657b182ea432dfc49d9bdf5a96b42b8a303454736597473ebdb057efa42d302103d46a052f35a65d72a4f8203535a6dcbf30392f7025b7caa59ea508dcef23290321008ba06a9f480c0bd4d0fbf35ea0a4570a0fb3391e0e2fcfe4477d3f6af43b15b0ce217c5671e2d6a4a7795a4c61cb897bdb5ed35bb356ace69504ae13baa76238db3f125d95619542125ef1657d1f075b835f50a27860e454bba814b11b62b7f5e855f8c7926504fd6717dca655b36a72b9066b3c8b138ba099f52899e0941d15b9c3560e9fb07bf4fbb782418dd72589e6a8de48adceadf4f623cae5824332eaea4726facf6eb7006b858c16ffa0f17e66c86d7427b6e6187e7301f335a18c5348952001e38ded421b07f10356095cd11477334f930d56ae59fb7202ef4f1753ab5d39ec7a83e70928234d11ce08ea7003e6140b1f930b9b4e9d68ba7fc1b680831f4953995e8633f01e021dd1371c1295abb96358956f1cd99fc7b19f1c1bd5f523944fea25eeb9e8d8fc6330d63bf070e715765f266c2e1439c11f0d74eaffaa7aef8c42885e06c45c4c47e21098216048402aa0b05d73587c9340f0a0a2356839862d05797776cd1dbc4a11c896a07714bcf50faaf065f116be311f3baeabd6a3361bd9e2abef6f4f5647aa58dbd2b5f3fb5c1f09f9132226e69970c57bf09c3189ddf2d1a561e68e1c4074a49810535daa0b0064e790bb80a98278d04c9d187bb44e44049f988e085db4423da24f64adc10be17a873519b98a00d0c6b1bbc01eeb13ee50c4045c50151608f8a733d6c886fc52f1302cb7d35e77436d3db425cd4265c1d03bd7bb0337e9e9e27036a12769a3459d897884235b46835c5f4ab6c88b7e00e474c9a38dcb41e1d3608f4b9c7ad2fd9a7dce6e16191d670540311fa68d62e8f41e9c6349e0adde4dae0a7fd032ba21d12d66d3a37f755b131113c1cae78836bc952e6f4bcb43e557bab1e89157844cd55dcef40c78b085278954c1f37b3ee7e64f97df4b631ffca8b78a0aba0ef96276c930e40d6310ef0c81b701c84180bda44c0b72239c53b888210f5ffcd3f23ee726610a0b3f37b32caa80664c254c6015624ea89826ff45d342f59383b84f61cfa5399db6923e585f435c12cabc50cc5d6f72fcabfb17d80650a864ae6788e29c45ba383735a7593bd3817b0dc3466b0a01abb243fa4e1834eb948c93417a2cb7f8ba5abcf67d8b7645c8dbd1295d2122efa4707526b14fd02d63b1fa181e8b5792cec52590ba9109270bec7588e556d4a3a5f1bb37d7265185441733a1ad05e48f6d39dbf4507f84ce3119b923cc08a8152d74e5b150ac7735a6cf7b3e302da5d96ece36fd5a60013dbfd58cd131ba3b9f4697e06fa996b127fa3be769ca55441453d1a06a6084d7a861f4ea365171c07d8d8d20554521772de1ff51f2f2410b17a48815648d046abd8948d619d96bb65df37ec645410049dd11a5234134e7507b536556c9463af48f29a8d99f82220daf1478e3fe3c972431f9500e16cb5ac57081a9d3457bdd5406ecd9ee7c5a5a980e3c484467ba5bf15c36ef1508c3bb429abd2c5bc6632e54c2041040e1857ecc5086b2a87148ab3dc5aa769ced1ac7b858095e0a860778019bfd829d0df66f4f6bef2eda4b99a3383d0dd46371dbe696f15b8950227b445405bb0169a9737d41cc3a7061b5ee42efbb7f68835c69699210a940d02c34bd0bb1fc7f4af93f14a26f7cec8988ef2dc080794c505fdedc380a0d6ca10dc6bed6e247a0c95a42be73e0779db24e38be32e21832279458229f2751310ca5a068329affbcd6ea39aed63986e0436959e4cf1ca62a906a66bec97541ffe786da7889ae9f051052291b36f84aaec876c5eef27e89e3b7c2f208fb3e9321dbf4dd3928db43c1919ed47fa6d0f2a53636fe040e5356d9ade0bb3180f91837777c1ae6f671b283146168d92d913345535b1c36715a6587d890435523f5ee3d54e6c9a7fe99d86522fda968272b44a559126e0dd8a9f09bea25f092b5099416548194c586c9a81b97b9dcd5e832b39f73ae3ab02ff8925e52d3d63b75fc16f766df416488b8874091d08d9c4936912e77817c14da7f63e687597496a76124a28d3419e854dc6cfec535b6b37fedfbb894882418441b098b526650374dd11a439202bdcd7c73fbc155f39cf037cc9c46e26d52179de95a6aeb1717df7834f7cdedadc95b127ee2330bc214924e101d325f911d9ba083ea866edab77d2f8ac9eb09390b9d875473641a0934b28678cbb377211654671ada95c483efdf974b591819c34b58b197ac3cf3875c719f7467ee8cc87c64b40816e5c44948c95470f69a1e999600b5aaf34f276ac25104387ed22b817de9f7e9d68bee587ee8b8d527eac4ffb204c573ef18348088a0e141d88e1eed9621bda8cd146b652f70a55f1f65d6cc9f823408d33fe852929bfcbecf68bf8a7f2a332f243dac9835f44294aba48f097db0d7f200e48dc8b3f296800eee16e7422562a0d060a12c5db4db675be9800000000000000000000000000000018bf98055ad78ebdc8f1dcf5d2f10e10d7c63271a5dc98a58a5642a2bba4ef5217146dcdb99db8bbb3292da9e5c9c4b8cce40265ff48de834a3d0b1992b5da7288c3941e73e8f9f969b08722bd3e9e7a9c869278958ef56d7b18ffe32b6191e3b9c7163a80a6567b23c975a3625f6d1745f6567310613531d3737ed647fb19f1fbf00d4700000000"], 0x13b8}, 0x200000c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffdc8, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x40) 12:42:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:44 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x17, &(0x7f0000000080), 0x4) 12:42:44 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 12:42:44 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="4b3216fe7397208c313202631e549cac55e6bf4bad90b6beae227775f91bdd291fe597710e2bcf6132d1f4dd9cd1f470ed607fab98405ba990acd370174a563b1ddbf643cf2d0a3185e7ef43b0abf87dbe4f7ee21de1e2e281d07eb37a631221aa46ca8d025cff00f1ab6025d2b688a4952effa4f06d591a9edd8891b66c835aad3c8770145d14138c2678491ae006a0ba4479f352ba30e35602c5965361f56d4357d735dcd9849ac11a1e02dfd0bd0c7a549fa85dcb865566a3da517a964a2329562fe9bc53919ef8b9e8811e87e10a471054658206aa7f54cf33ca597374c1fc6367", 0xe3}, {&(0x7f00000001c0)="64b07685f705933dd2b1091bb7f97b62ef6dcf644686f68fc8f8322dd09f880f1fe0e1c2ab72c3c481185f0423f3e7470efedd215592fc466d3b5fe270adac4af275257edacce593213dfbeefdbd52781afe2d6a81080790e711d1fd2b4b27b245a1d9339dd9d79cc264c5ab868db3893e2d4c2167aa66848f9f31ebc804a1eeb7d983cf08f4d7e59500eac02e729c61c4c6e92941eaa0902f3844d22a0a561ed867aaf4b748d1a9041efc5a25c522208719", 0xb2}, {&(0x7f0000000280)="de3ec2fb00d25cc1d2ae12bff60d8007bd736982e847d2fafb65431ad51cb9948a8620b019ffca6ada16c48f11fef00d2ea2e24486a5ade3b413ca3d0b81596922cb7574ede05ccbd4475bf0b0d4a7e8e0922681f2486b183127e4ce36ad865010528a8e6f752870132643e89ee611d62ae932dfade856f24a796d1a263f00b601a6fcc514268b146e078af9639767c8560487888b33501773e7e2b510fc724a92152c221c26caba4947ea6e02d8378026b38e952af61d68cae525abd43691b26c9873800d96dcaaf925d315705f4f8585fe0231e486f136", 0xd8}, {&(0x7f0000000000)="ac65fbfa45010fb40eb5e582313d9d6bc3f698dd06debc95001d99c47ec24ab1c768147d65ce9227e422faf39ef5f32d510c01915d888a3740b94f513edfb390f440c78b338221858b2d2e1160fd5764440b817dde6641", 0xfffffea6}, {&(0x7f0000000440)="47fe6f5b4770df2dee8682c49a263cf1c32c1ef81227deca32f9a38303d2152e315a501e8e773f47b2993e3c418793c44a1fa1f40aac7f8f51cc892fe0109608c315d0cedeac", 0x46}, {&(0x7f00000004c0)="c06350c034560804173fae9e0b0b13df2782d58887060c257af09775b20a4e33cb3222ca784984ef9b1722254b922b95f378decfe7de2c37ddc335ac36583e671fbd", 0x42}, {&(0x7f0000000540)="86c758c6bcf0da04058d97e2037531198cdf12bad0914133d2f391b5e182cc6b3e91c6f79ee3c188ccd2e3d5c72b9531f20aa3e33f83b6b86af1601ae60e6ea4a6d21ac40fa6759052a09bb1573c6b548baace8181517e315a9e2e683bc40d19d672a41856dfce6a697710cf800b67b68575ed5d84fc5f1c2b2d34", 0x7b}, {&(0x7f00000005c0)="f6714709197109c57920d88922a5cf536e9f45394ce8f24118994080e40bd7e146fed2e88bf32cff304e6e4cc7ba57b2a6c470db97441a073724829c49e5570f4f912995d22eefe7936ebd974050ee063305bafbb6e8cc5279db178c6c494a4d4afc75e769f14e38f36662def61cabc4484b6b91f007cc3f07f48240b2e503", 0x7f}], 0x8, &(0x7f00000028c0)=ANY=[@ANYBLOB="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"], 0x13b8}, 0x200000c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffdc8, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x40) 12:42:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:45 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x17, &(0x7f0000000080), 0x4) 12:42:45 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 12:42:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x11fffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/152, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r4, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:42:45 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x17, &(0x7f0000000080), 0x4) [ 659.481112][ T27] kauditd_printk_skb: 31 callbacks suppressed [ 659.481179][ T27] audit: type=1804 audit(1578832965.455:217): pid=24346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir112350528/syzkaller.QZWMAg/648/bus" dev="sda1" ino=17335 res=1 12:42:45 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 12:42:45 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x17, &(0x7f0000000080), 0x4) [ 659.752755][ T27] audit: type=1804 audit(1578832965.733:218): pid=24342 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir534235577/syzkaller.OHhVkN/45/bus" dev="sda1" ino=17351 res=1 12:42:45 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 659.874435][ T27] audit: type=1804 audit(1578832965.812:219): pid=24346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir112350528/syzkaller.QZWMAg/648/bus" dev="sda1" ino=17335 res=1 12:42:45 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="4b3216fe7397208c313202631e549cac55e6bf4bad90b6beae227775f91bdd291fe597710e2bcf6132d1f4dd9cd1f470ed607fab98405ba990acd370174a563b1ddbf643cf2d0a3185e7ef43b0abf87dbe4f7ee21de1e2e281d07eb37a631221aa46ca8d025cff00f1ab6025d2b688a4952effa4f06d591a9edd8891b66c835aad3c8770145d14138c2678491ae006a0ba4479f352ba30e35602c5965361f56d4357d735dcd9849ac11a1e02dfd0bd0c7a549fa85dcb865566a3da517a964a2329562fe9bc53919ef8b9e8811e87e10a471054658206aa7f54cf33ca597374c1fc6367", 0xe3}, {&(0x7f00000001c0)="64b07685f705933dd2b1091bb7f97b62ef6dcf644686f68fc8f8322dd09f880f1fe0e1c2ab72c3c481185f0423f3e7470efedd215592fc466d3b5fe270adac4af275257edacce593213dfbeefdbd52781afe2d6a81080790e711d1fd2b4b27b245a1d9339dd9d79cc264c5ab868db3893e2d4c2167aa66848f9f31ebc804a1eeb7d983cf08f4d7e59500eac02e729c61c4c6e92941eaa0902f3844d22a0a561ed867aaf4b748d1a9041efc5a25c522208719", 0xb2}, {&(0x7f0000000280)="de3ec2fb00d25cc1d2ae12bff60d8007bd736982e847d2fafb65431ad51cb9948a8620b019ffca6ada16c48f11fef00d2ea2e24486a5ade3b413ca3d0b81596922cb7574ede05ccbd4475bf0b0d4a7e8e0922681f2486b183127e4ce36ad865010528a8e6f752870132643e89ee611d62ae932dfade856f24a796d1a263f00b601a6fcc514268b146e078af9639767c8560487888b33501773e7e2b510fc724a92152c221c26caba4947ea6e02d8378026b38e952af61d68cae525abd43691b26c9873800d96dcaaf925d315705f4f8585fe0231e486f136", 0xd8}, {&(0x7f0000000000)="ac65fbfa45010fb40eb5e582313d9d6bc3f698dd06debc95001d99c47ec24ab1c768147d65ce9227e422faf39ef5f32d510c01915d888a3740b94f513edfb390f440c78b338221858b2d2e1160fd5764440b817dde6641", 0xfffffea6}, {&(0x7f0000000440)="47fe6f5b4770df2dee8682c49a263cf1c32c1ef81227deca32f9a38303d2152e315a501e8e773f47b2993e3c418793c44a1fa1f40aac7f8f51cc892fe0109608c315d0cedeac", 0x46}, {&(0x7f00000004c0)="c06350c034560804173fae9e0b0b13df2782d58887060c257af09775b20a4e33cb3222ca784984ef9b1722254b922b95f378decfe7de2c37ddc335ac36583e671fbd", 0x42}, {&(0x7f0000000540)="86c758c6bcf0da04058d97e2037531198cdf12bad0914133d2f391b5e182cc6b3e91c6f79ee3c188ccd2e3d5c72b9531f20aa3e33f83b6b86af1601ae60e6ea4a6d21ac40fa6759052a09bb1573c6b548baace8181517e315a9e2e683bc40d19d672a41856dfce6a697710cf800b67b68575ed5d84fc5f1c2b2d34", 0x7b}, {&(0x7f00000005c0)="f6714709197109c57920d88922a5cf536e9f45394ce8f24118994080e40bd7e146fed2e88bf32cff304e6e4cc7ba57b2a6c470db97441a073724829c49e5570f4f912995d22eefe7936ebd974050ee063305bafbb6e8cc5279db178c6c494a4d4afc75e769f14e38f36662def61cabc4484b6b91f007cc3f07f48240b2e503", 0x7f}], 0x8, &(0x7f00000028c0)=ANY=[@ANYBLOB="5000000000000000000000000000000049a6aa95296e1d4a10365df42a448d4ee3aa71f62eb26a2728d81c3b97695a5a0be50955f772e1dd6a85c57698c8442e67dc57b84d18d45e2d866e25ba42000008010000000000000000000000000000cb216489314e1eefb0ec622287787ba62494a2baedb4ee39c73ffe5d63db8eeb377bd0657255d190c0766b6bf71f9a21672312c40b3ba02414f78ee1cd973453774188ec078874617b53c13f2deadde56e6aa641124193621886b7213ac9d3e08f258f35d8fb3c783731f19eedf842726c7b2f0319284b981e13d7719441893758729bac033b14892c6ff67d28d5e0df7a57a6498610cd4d1f602ba741ba0fddaf32ad14773458ed4cdb10b5b092fcd6eb8784d30d3c15e4dbff661a692577d09612e41800b48e0ada009e2e865df8af4169080a6c0f236c327703532d5bbe9d8a2689ca348c7cd55e53dae60df9008fd158a22e00000000f0000000000000000000000000000000bdc7632261e659f61522cb2662ac7369f8d0aefc6b35c34f093ccc75dc580abcdaf687346fcf36baa405d1c45401be4f74044db43a3a8066c1b2800f4f37a351d9d21473def2490fc9bbcaa9a6dd3daae4c9e1249e5ec4e0b606fd90c1af3b5c17c809d4aa4d05a17ceff85c3990a9a14bf99da0055806a32ebda7dffb71f4a18e97a964c681a84209661df0e39d07035730fbbe51ed16822971a942661b16f979bad88a545ef1134bf248b69b6eb9402c1d7f75cfcee6feb1bcb7a7facb9933fb6d23cdb8644c647605953949590d0a3e54a92468efbac10f95000000000000c80000000000000000000000000000005d6d69a75f6d457c93b104ec057fe6df51c420c9e4cbedd938088453995514c08776951c8a392de7810d6f9306b360ab8c038c3f91e87073e3d15e23153c4a4fe0354637ef379c053027f7715fe28e7bb540109b77b2a2be8784c60ccd92e2a217d81f0fca546d7cbe117694143d551f8ce6139757ba2c35d109cb49531372bc4e75cc192885083c5560f0ba83f7899887cce17a4d5b38c87ce01c1b5e10f6d6e8c6199a299ffe96935cc4a15cb59f66a6bc399847eb000010100000000000000000000000000000d5eab1d72d440084641ffcebcbe8c00a99031383806e4e4966bc5357700b461e30a35aa4a03c3e05af2b713df604fc6a784d77297bd390657cda00c7e77d78e7310613242af73229c931a27c8520037dce944fa027545a43e4b1017db33fcc9da0317f955de9b0248f0826a69129a56375fb37f35fa4b7171f53ab0667efb62e113c67042b6e18456922253a662d814b6dbb12ac4a8a1c925ba3ba4e803c946f0a501493ea8285aca34d58dd683a894eefdadc0e0395c0ec01567cd9d9b77623ae16a108debeba669f9ecad97a45be49360c58b1988e05dd13f8305778eef3c6bf532cd2b23ea15df717f0e56acf994a773daa799aaa78d6a1e76d2ed8143aa7e9766f770341edc8c5c2d5482605bb610ba60598d37a728669a0184d6df4a638d18a3cfa92604d13290f9942045d58af77af75dbd782561594decc9d598f37be9e4606d0953d5ac782d6e796779852b5fe00a159db49793f41f1abe4a2bbf7da77334f6f164bea0ee19587616326d04b9a3e7e5a57d87a60f71dac92b3d6df0ade8d1b680a34804c6caef56cc87714f522b1c5fd0080856bf5dbad7e30dc8138a8db24ba0bb7cf99260ca7a653ff2374c0ce71de77b66f5fe4abd1ac76be4e4ad6656ff8983dc2a86e0fc510df8d1721b0b2a3e19ac62f2d4a70fdedefb68f0e296b528fa0cf2a0a0e3af0a2b75a7c6e7c0063c84a65e05fe57bddfdb2fcb23c614f5cba44ef17f595b35e014316695a33cf8907cfbd6e239ace8e1e9b397778b080731ec15983afdcc991d2d1647d3ec09d6bb647ee9816900a2cb5a114532e983ec90f057680eca8f1a26df90e2f9e655b7f9e1880c572b9001ac8b37adf18048fd68c0ab276bd40c555cbe18d86e09b82cd53829acc595d2afb43b4ba97dc92b86e21b4fb79b69efdcdd703f0cce307480568df34b053ddd12bd06c905f926e09e2cc1025ab7d9e1fa5de21ad61a23b25a9b909acdf24f36af158a8d0b362415e6fa25d0d145910093bdad21d4f77ef39db6b2f8c9c675f862e19bbe6f507d817b6ce50b20c98506fab631b7102fcc93b189c1abd6285adc88970de4bc987be90944e4acf1183ad3e5946383c4ba1173e5e5f4f05db194c118c38b9b9391870d5d867c589240dc265a809645a82ae8408320cadc63797a70c2009c1c42b3d91ec701ef5e94b8f2d81ef96853b5fca6b42b863b97d4c22d4161f7b8234b61914d4d283e006488a358f4840cd6fdbebbf0a28aa077d38e05e5913c2c087c6586bd87d60b3d0aef569f76dffa00c6a0f8b089445a40b110d956b9a27663aae6b290d199ba63afc3229c568a268bf455d931062be158964ec6e4a03479a1888d9d68b94c005f4bbc0b97acb547f781c4da0bfb8c67bd76d0c77bc9beeb0b2272e050ba2e5a0afd9081655f2f791d0dc17b89d14b64ed51e0274feeedc3f9da9abd7edf62454ea568992556fdc7eeacf04868621078636f79d11ad492912216cc5d1dbe9cb13b6732ef4b76e7ebf5297c0f368ac19d697d2dbd8d145d198afd7633d32a83ef5b4ba83d648310b0b7ea1923878c11ac7fcfc52d173e2d532186291ec8ee9e89ddba2404e29e358c4aee47a44e78b6c3329ea038b2c15a9ef2ce4273ec686f6d68fc54e4ce63eff95ac0e14f43a024e551799bb25f8bafe37d8943696d814c6a9ac311b6badb533448d1b1c48d84aed6a9d6d708c47a5b2c315e4d521f9235ba3de175ad14d18ebb5bd7f0f1755af050ee16dc2f48e0c0945939ede7d952e760b73811a5003b6da41255f87f0634a219b6a25dcfa52bc2119dc0f8aa13fe4d081a600d0340e49f383ae17ad246400e7c5d2cc1919143eff6a59bded54fe755ae3f2658339790dcf572bdd52bad8b30181e207253a8d07de2a236e08c2f031e83173b1903e5e7f0d5a098e222cc4f038d243ff89955af56f6451b6dddeda8fff79274b012eebbff3616ad11ccb05ffbec104a12b655ceb4800cd123efdf36b949e3fd6b13a22d421caf8eda8537b587366f584ae9adc14bfef2b324a74bea64506b8d1160847ccd01eb25bc9ecafede8992c8d3764f6e2447c855a8bf83397541514a5eaa96da6fec586d66c9b7964fcd80492e808c6b60f58b45e8c7a27e1b799548678d3012377a46df9d98de8bf3c8fa61abc16822d7b42e38e1ecd4df75b845980af40e6c10625617727127a156f6541acf48bf5c8c3bed82d90c97105c0a08b4da486258cfa9a590a6f14820480fdc892155c418f62c24ebcae2ed29051163831dc443d0105cc06630bb16dc81fde56c79ce6c7f0d47c377990e2b61a20a7de48b9b88b89745a34563d63ffe1163571340cae7814d115cd30a2f8b5d01375343395e2d4dbaa9b988d05a6a90c422b711bae8280f46cd1a15c2bdafbb94d2820785bf6cbe81f3e90be6ac235d96e42020ba289ea1dffe881444758d5978ac43b6ddc61474ea7f260ff9f72849fcb7e00183016be16952ba9ae1433226f3b8b9d52decf46c64cbc67c952c67d7536ce320fab708d005b5038a390b2a1ae68e9c1c18669ccb671085e00d6f6173a61f8f1ca0df6e698851c0a36982136d6b94e7d9b7d42a4e07d813ee845e5787714a10d4e4132932ed18d3938870543f90ff47ee3e219131cd08821d5ac1279f32cbc3b142b2f005e1be2db90044b963e49c6de26fbaa30bb748294e49df5e29de0f274f762cdf68af4cd1821aa3cd95ac4089bf4fed6bc476bfdf220eb7bacb752f57c5a6e23eab305cd09a150f5d8913eb5dd01590c028d4e755fc488f0cb338c9127a90eb5ec3b4d71f56e9c44523553958d043a8e49dd7e6ab99d0f4c5794598f6566d3384c8f4f74049efc92dd183d0a54b15352ebe0e08e1852018f8b95d5300f4cecbbe306b678efb23d116dc27befa04917f23d5e1f0dab3f9f8a479577f9257c4c1032f763e9f80a8e6c50759ddb747a9de55e0bf276d1118532afbde065a344f9b33832e0ca626cc630116827852143560ad33f8712c570c48088b50f3bfa65468e5eb4163fa3fa09d578853cea5511f107837c5903a37f6006a38a72d3b2f173f47a4db024ae0ffaa33e6b3f187e8759f1254dd787362d415a578d9ab1513f651e0abab9a14fbe0cfdcd8a27599eab25ef7f0b301552bdbef870947c79e821fdd60a86efefa73e0aecdb6adae062993f609682c832d29c26686ac45aeab2b2a31af34c9b5c96c41c6b0a8dc2fb49a713f72ae8020a45a69f1f43af250333d34657b182ea432dfc49d9bdf5a96b42b8a303454736597473ebdb057efa42d302103d46a052f35a65d72a4f8203535a6dcbf30392f7025b7caa59ea508dcef23290321008ba06a9f480c0bd4d0fbf35ea0a4570a0fb3391e0e2fcfe4477d3f6af43b15b0ce217c5671e2d6a4a7795a4c61cb897bdb5ed35bb356ace69504ae13baa76238db3f125d95619542125ef1657d1f075b835f50a27860e454bba814b11b62b7f5e855f8c7926504fd6717dca655b36a72b9066b3c8b138ba099f52899e0941d15b9c3560e9fb07bf4fbb782418dd72589e6a8de48adceadf4f623cae5824332eaea4726facf6eb7006b858c16ffa0f17e66c86d7427b6e6187e7301f335a18c5348952001e38ded421b07f10356095cd11477334f930d56ae59fb7202ef4f1753ab5d39ec7a83e70928234d11ce08ea7003e6140b1f930b9b4e9d68ba7fc1b680831f4953995e8633f01e021dd1371c1295abb96358956f1cd99fc7b19f1c1bd5f523944fea25eeb9e8d8fc6330d63bf070e715765f266c2e1439c11f0d74eaffaa7aef8c42885e06c45c4c47e21098216048402aa0b05d73587c9340f0a0a2356839862d05797776cd1dbc4a11c896a07714bcf50faaf065f116be311f3baeabd6a3361bd9e2abef6f4f5647aa58dbd2b5f3fb5c1f09f9132226e69970c57bf09c3189ddf2d1a561e68e1c4074a49810535daa0b0064e790bb80a98278d04c9d187bb44e44049f988e085db4423da24f64adc10be17a873519b98a00d0c6b1bbc01eeb13ee50c4045c50151608f8a733d6c886fc52f1302cb7d35e77436d3db425cd4265c1d03bd7bb0337e9e9e27036a12769a3459d897884235b46835c5f4ab6c88b7e00e474c9a38dcb41e1d3608f4b9c7ad2fd9a7dce6e16191d670540311fa68d62e8f41e9c6349e0adde4dae0a7fd032ba21d12d66d3a37f755b131113c1cae78836bc952e6f4bcb43e557bab1e89157844cd55dcef40c78b085278954c1f37b3ee7e64f97df4b631ffca8b78a0aba0ef96276c930e40d6310ef0c81b701c84180bda44c0b72239c53b888210f5ffcd3f23ee726610a0b3f37b32caa80664c254c6015624ea89826ff45d342f59383b84f61cfa5399db6923e585f435c12cabc50cc5d6f72fcabfb17d80650a864ae6788e29c45ba383735a7593bd3817b0dc3466b0a01abb243fa4e1834eb948c93417a2cb7f8ba5abcf67d8b7645c8dbd1295d2122efa4707526b14fd02d63b1fa181e8b5792cec52590ba9109270bec7588e556d4a3a5f1bb37d7265185441733a1ad05e48f6d39dbf4507f84ce3119b923cc08a8152d74e5b150ac7735a6cf7b3e302da5d96ece36fd5a60013dbfd58cd131ba3b9f4697e06fa996b127fa3be769ca55441453d1a06a6084d7a861f4ea365171c07d8d8d20554521772de1ff51f2f2410b17a48815648d046abd8948d619d96bb65df37ec645410049dd11a5234134e7507b536556c9463af48f29a8d99f82220daf1478e3fe3c972431f9500e16cb5ac57081a9d3457bdd5406ecd9ee7c5a5a980e3c484467ba5bf15c36ef1508c3bb429abd2c5bc6632e54c2041040e1857ecc5086b2a87148ab3dc5aa769ced1ac7b858095e0a860778019bfd829d0df66f4f6bef2eda4b99a3383d0dd46371dbe696f15b8950227b445405bb0169a9737d41cc3a7061b5ee42efbb7f68835c69699210a940d02c34bd0bb1fc7f4af93f14a26f7cec8988ef2dc080794c505fdedc380a0d6ca10dc6bed6e247a0c95a42be73e0779db24e38be32e21832279458229f2751310ca5a068329affbcd6ea39aed63986e0436959e4cf1ca62a906a66bec97541ffe786da7889ae9f051052291b36f84aaec876c5eef27e89e3b7c2f208fb3e9321dbf4dd3928db43c1919ed47fa6d0f2a53636fe040e5356d9ade0bb3180f91837777c1ae6f671b283146168d92d913345535b1c36715a6587d890435523f5ee3d54e6c9a7fe99d86522fda968272b44a559126e0dd8a9f09bea25f092b5099416548194c586c9a81b97b9dcd5e832b39f73ae3ab02ff8925e52d3d63b75fc16f766df416488b8874091d08d9c4936912e77817c14da7f63e687597496a76124a28d3419e854dc6cfec535b6b37fedfbb894882418441b098b526650374dd11a439202bdcd7c73fbc155f39cf037cc9c46e26d52179de95a6aeb1717df7834f7cdedadc95b127ee2330bc214924e101d325f911d9ba083ea866edab77d2f8ac9eb09390b9d875473641a0934b28678cbb377211654671ada95c483efdf974b591819c34b58b197ac3cf3875c719f7467ee8cc87c64b40816e5c44948c95470f69a1e999600b5aaf34f276ac25104387ed22b817de9f7e9d68bee587ee8b8d527eac4ffb204c573ef18348088a0e141d88e1eed9621bda8cd146b652f70a55f1f65d6cc9f823408d33fe852929bfcbecf68bf8a7f2a332f243dac9835f44294aba48f097db0d7f200e48dc8b3f296800eee16e7422562a0d060a12c5db4db675be9800000000000000000000000000000018bf98055ad78ebdc8f1dcf5d2f10e10d7c63271a5dc98a58a5642a2bba4ef5217146dcdb99db8bbb3292da9e5c9c4b8cce40265ff48de834a3d0b1992b5da7288c3941e73e8f9f969b08722bd3e9e7a9c869278958ef56d7b18ffe32b6191e3b9c7163a80a6567b23c975a3625f6d1745f6567310613531d3737ed647fb19f1fbf00d4700000000"], 0x13b8}, 0x200000c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffdc8, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x40) [ 660.011452][ T27] audit: type=1804 audit(1578832965.981:220): pid=24342 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir534235577/syzkaller.OHhVkN/45/bus" dev="sda1" ino=17351 res=1 12:42:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 12:42:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 12:42:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x3, 0xfa00, {{0x6000000, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 12:42:46 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 12:42:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d00051ad21080648c63940d0224fc00100003402d000000053582c137153e370900028000f01700d1bd", 0x2e}], 0x1}, 0x0) 12:42:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 660.556089][T24408] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:42:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x3, 0xfa00, {{0x6000000, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 12:42:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x3, 0xfa00, {{0x6000000, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 12:42:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d00051ad21080648c63940d0224fc00100003402d000000053582c137153e370900028000f01700d1bd", 0x2e}], 0x1}, 0x0) 12:42:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x3, 0xfa00, {{0x6000000, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) [ 660.879608][T24428] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:42:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 12:42:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d00051ad21080648c63940d0224fc00100003402d000000053582c137153e370900028000f01700d1bd", 0x2e}], 0x1}, 0x0) 12:42:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x3, 0xfa00, {{0x6000000, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 12:42:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) 12:42:47 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 661.217199][T24446] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:42:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x3, 0xfa00, {{0x6000000, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 12:42:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x3, 0xfa00, {{0x6000000, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 12:42:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) 12:42:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d00051ad21080648c63940d0224fc00100003402d000000053582c137153e370900028000f01700d1bd", 0x2e}], 0x1}, 0x0) 12:42:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xd25a7eab589f0c2d) 12:42:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000240007ff000c00f2ffff7f000032f2d1", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000038000300050000000000000028ceb860244d6a9b00000000000000000000000000000000000000000000000200000000000069409f6a37faf0deb4eb5e7364f03a7f27aafccd8080e0dbc314d6a4d9116970afa65728520ad99f7e65037e111a675376bed7be4cb725004342a9c2e57bf54074628c4703b32b7334516a3b9861df56a64f"], 0x7c}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 661.595136][T24471] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:42:47 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4e0001, 0x0) 12:42:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) 12:42:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xd25a7eab589f0c2d) 12:42:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000240007ff000c00f2ffff7f000032f2d1", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000038000300050000000000000028ceb860244d6a9b00000000000000000000000000000000000000000000000200000000000069409f6a37faf0deb4eb5e7364f03a7f27aafccd8080e0dbc314d6a4d9116970afa65728520ad99f7e65037e111a675376bed7be4cb725004342a9c2e57bf54074628c4703b32b7334516a3b9861df56a64f"], 0x7c}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 12:42:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 12:42:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000040)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) [ 661.966498][ T27] audit: type=1804 audit(1578832967.925:221): pid=24486 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir500826226/syzkaller.Q1sgRl/659/file0" dev="sda1" ino=17332 res=1 12:42:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000240007ff000c00f2ffff7f000032f2d1", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000038000300050000000000000028ceb860244d6a9b00000000000000000000000000000000000000000000000200000000000069409f6a37faf0deb4eb5e7364f03a7f27aafccd8080e0dbc314d6a4d9116970afa65728520ad99f7e65037e111a675376bed7be4cb725004342a9c2e57bf54074628c4703b32b7334516a3b9861df56a64f"], 0x7c}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 12:42:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) 12:42:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xd25a7eab589f0c2d) 12:42:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000040)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 12:42:48 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 12:42:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000240007ff000c00f2ffff7f000032f2d1", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000038000300050000000000000028ceb860244d6a9b00000000000000000000000000000000000000000000000200000000000069409f6a37faf0deb4eb5e7364f03a7f27aafccd8080e0dbc314d6a4d9116970afa65728520ad99f7e65037e111a675376bed7be4cb725004342a9c2e57bf54074628c4703b32b7334516a3b9861df56a64f"], 0x7c}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 662.679029][ T27] audit: type=1804 audit(1578832968.629:222): pid=24486 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir500826226/syzkaller.Q1sgRl/659/file0" dev="sda1" ino=17332 res=1 12:42:48 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4e0001, 0x0) 12:42:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xd25a7eab589f0c2d) 12:42:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000040)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 12:42:48 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 12:42:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x5c}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 12:42:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 12:42:49 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 12:42:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000040)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 12:42:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x5c}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 12:42:49 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4e0001, 0x0) [ 663.190806][ T27] audit: type=1804 audit(1578832969.134:223): pid=24544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir500826226/syzkaller.Q1sgRl/660/file0" dev="sda1" ino=17380 res=1 12:42:49 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 12:42:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x5c}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 663.511394][ T27] audit: type=1804 audit(1578832969.462:224): pid=24555 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir112350528/syzkaller.QZWMAg/656/file0" dev="sda1" ino=17381 res=1 12:42:51 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4e0001, 0x0) 12:42:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = userfaultfd(0x0) dup3(0xffffffffffffffff, r3, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000000c0)) dup3(0xffffffffffffffff, r1, 0x0) 12:42:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x5c}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 12:42:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb5345556", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:42:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 12:42:51 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4e0001, 0x0) 12:42:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = userfaultfd(0x0) dup3(0xffffffffffffffff, r3, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000000c0)) dup3(0xffffffffffffffff, r1, 0x0) [ 665.786936][ T27] audit: type=1804 audit(1578832971.713:225): pid=24584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir500826226/syzkaller.Q1sgRl/661/file0" dev="sda1" ino=17389 res=1 12:42:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = userfaultfd(0x0) dup3(0xffffffffffffffff, r3, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000000c0)) dup3(0xffffffffffffffff, r1, 0x0) [ 666.053522][ T27] audit: type=1804 audit(1578832971.971:226): pid=24590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir112350528/syzkaller.QZWMAg/657/file0" dev="sda1" ino=17393 res=1 [ 666.193030][T24585] ================================================================== [ 666.201419][T24585] BUG: KCSAN: data-race in __skb_try_recv_from_queue / unix_dgram_sendmsg [ 666.209978][T24585] [ 666.212395][T24585] read to 0xffff88810b8938e0 of 4 bytes by task 24581 on cpu 1: [ 666.220011][T24585] unix_dgram_sendmsg+0xad0/0xdc0 [ 666.225015][T24585] sock_sendmsg+0x9f/0xc0 [ 666.229327][T24585] ____sys_sendmsg+0x212/0x4d0 [ 666.234303][T24585] ___sys_sendmsg+0xb5/0x100 [ 666.238894][T24585] __sys_sendmmsg+0x123/0x350 [ 666.243566][T24585] __x64_sys_sendmmsg+0x64/0x80 [ 666.248402][T24585] do_syscall_64+0xcc/0x3a0 [ 666.252904][T24585] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.258778][T24585] [ 666.261183][T24585] write to 0xffff88810b8938e0 of 4 bytes by task 24585 on cpu 0: [ 666.268886][T24585] __skb_try_recv_from_queue+0x407/0x4e0 [ 666.274509][T24585] __skb_try_recv_datagram+0xfa/0x2c0 [ 666.279866][T24585] unix_dgram_recvmsg+0xfd/0xbf0 [ 666.284786][T24585] ____sys_recvmsg+0x387/0x3a0 [ 666.289530][T24585] ___sys_recvmsg+0xb2/0x100 [ 666.294107][T24585] do_recvmmsg+0x19a/0x5c0 [ 666.298511][T24585] __sys_recvmmsg+0x1ef/0x200 [ 666.303164][T24585] __x64_sys_recvmmsg+0x89/0xb0 [ 666.308009][T24585] do_syscall_64+0xcc/0x3a0 [ 666.312493][T24585] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.318372][T24585] [ 666.320684][T24585] Reported by Kernel Concurrency Sanitizer on: [ 666.326829][T24585] CPU: 0 PID: 24585 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 666.335577][T24585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 666.345633][T24585] ================================================================== [ 666.353688][T24585] Kernel panic - not syncing: panic_on_warn set ... [ 666.360273][T24585] CPU: 0 PID: 24585 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 666.368928][T24585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 666.379008][T24585] Call Trace: [ 666.382295][T24585] dump_stack+0x11d/0x181 [ 666.386630][T24585] panic+0x210/0x640 [ 666.390513][T24585] ? vprintk_func+0x8d/0x140 [ 666.395093][T24585] kcsan_report.cold+0xc/0xd [ 666.399670][T24585] kcsan_setup_watchpoint+0x3fe/0x460 [ 666.405024][T24585] __tsan_unaligned_write4+0xc7/0x110 [ 666.410386][T24585] __skb_try_recv_from_queue+0x407/0x4e0 [ 666.416001][T24585] __skb_try_recv_datagram+0xfa/0x2c0 [ 666.421364][T24585] ? proto_seq_start+0x50/0x50 [ 666.426112][T24585] ? consume_skb+0x10b/0x200 [ 666.430685][T24585] unix_dgram_recvmsg+0xfd/0xbf0 [ 666.435611][T24585] ? unix_stream_recvmsg+0xe0/0xe0 [ 666.440721][T24585] ____sys_recvmsg+0x387/0x3a0 [ 666.446694][T24585] ? copy_msghdr_from_user+0x246/0x320 [ 666.452594][T24585] ___sys_recvmsg+0xb2/0x100 [ 666.457171][T24585] ? __fget_light+0xaf/0x190 [ 666.461744][T24585] ? __fdget+0x2c/0x40 [ 666.465803][T24585] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 666.472033][T24585] do_recvmmsg+0x19a/0x5c0 [ 666.476432][T24585] ? kcov_ioctl+0x2d9/0x4c0 [ 666.481002][T24585] ? kcov_remote_start+0x210/0x210 [ 666.486420][T24585] __sys_recvmmsg+0x1ef/0x200 [ 666.491089][T24585] ? put_timespec64+0x94/0xc0 [ 666.495757][T24585] __x64_sys_recvmmsg+0x89/0xb0 [ 666.500597][T24585] do_syscall_64+0xcc/0x3a0 [ 666.505266][T24585] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.511139][T24585] RIP: 0033:0x45af49 [ 666.515026][T24585] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 666.534707][T24585] RSP: 002b:00007f2ef1ce5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 666.543190][T24585] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045af49 [ 666.551145][T24585] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 666.559115][T24585] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 666.567093][T24585] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2ef1ce66d4 [ 666.575055][T24585] R13: 00000000004c985a R14: 00000000004e25c0 R15: 00000000ffffffff [ 667.718095][T24585] Shutting down cpus with NMI [ 667.724425][T24585] Kernel Offset: disabled [ 667.728777][T24585] Rebooting in 86400 seconds..