0000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x6, 0x1, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000100)="ea26c9933fa4", 0x0, 0xbc, 0x4, 0x0, &(0x7f0000000180)}) 23:26:48 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 23:26:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FICLONE(r2, 0x40049409, r3) sendmsg$nl_route(r2, &(0x7f000001bfc8)={&(0x7f00000000c0)={0x10, 0x4800000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x11}]}, 0x30}}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000940)=ANY=[@ANYBLOB='{'], 0x1) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:26:48 executing program 3: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:26:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 143.883706] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:26:49 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_current(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 23:26:49 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 23:26:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0), 0x0, 0x84}, 0x80}], 0x1, 0x44000) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000280)=0x2) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x4000000) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="170000000700000a002f646505000076c04f328000b400b83bcdfd651f605c43e2e70900e91796cdbffecd0f53346cff58e9926d19a5eb5bc17523f173d60440876d23cda4b50491264856faa12fa9b449f6757e5e7cc8801f31f2cb7e3ce2ffa99bcfe95519e04528d7efddd4c33813acf84ecbb83c6f6f2ce871c5c3310cd44c00dcb19f81a89e74a6f96accb199fd00000000000000"], 0x97) 23:26:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 23:26:49 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_current(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 23:26:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0), 0x0, 0x84}, 0x80}], 0x1, 0x44000) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000280)=0x2) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x4000000) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="170000000700000a002f646505000076c04f328000b400b83bcdfd651f605c43e2e70900e91796cdbffecd0f53346cff58e9926d19a5eb5bc17523f173d60440876d23cda4b50491264856faa12fa9b449f6757e5e7cc8801f31f2cb7e3ce2ffa99bcfe95519e04528d7efddd4c33813acf84ecbb83c6f6f2ce871c5c3310cd44c00dcb19f81a89e74a6f96accb199fd00000000000000"], 0x97) 23:26:49 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 23:26:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0), 0x0, 0x84}, 0x80}], 0x1, 0x44000) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000280)=0x2) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x4000000) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="170000000700000a002f646505000076c04f328000b400b83bcdfd651f605c43e2e70900e91796cdbffecd0f53346cff58e9926d19a5eb5bc17523f173d60440876d23cda4b50491264856faa12fa9b449f6757e5e7cc8801f31f2cb7e3ce2ffa99bcfe95519e04528d7efddd4c33813acf84ecbb83c6f6f2ce871c5c3310cd44c00dcb19f81a89e74a6f96accb199fd00000000000000"], 0x97) [ 145.397051] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:26:50 executing program 3: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:26:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0), 0x0, 0x84}, 0x80}], 0x1, 0x44000) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000280)=0x2) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x4000000) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="170000000700000a002f646505000076c04f328000b400b83bcdfd651f605c43e2e70900e91796cdbffecd0f53346cff58e9926d19a5eb5bc17523f173d60440876d23cda4b50491264856faa12fa9b449f6757e5e7cc8801f31f2cb7e3ce2ffa99bcfe95519e04528d7efddd4c33813acf84ecbb83c6f6f2ce871c5c3310cd44c00dcb19f81a89e74a6f96accb199fd00000000000000"], 0x97) 23:26:50 executing program 1: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:26:50 executing program 4: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:26:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0), 0x0, 0x84}, 0x80}], 0x1, 0x44000) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000280)=0x2) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x4000000) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="170000000700000a002f646505000076c04f328000b400b83bcdfd651f605c43e2e70900e91796cdbffecd0f53346cff58e9926d19a5eb5bc17523f173d60440876d23cda4b50491264856faa12fa9b449f6757e5e7cc8801f31f2cb7e3ce2ffa99bcfe95519e04528d7efddd4c33813acf84ecbb83c6f6f2ce871c5c3310cd44c00dcb19f81a89e74a6f96accb199fd00000000000000"], 0x97) 23:26:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0), 0x0, 0x84}, 0x80}], 0x1, 0x44000) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000280)=0x2) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x4000000) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="170000000700000a002f646505000076c04f328000b400b83bcdfd651f605c43e2e70900e91796cdbffecd0f53346cff58e9926d19a5eb5bc17523f173d60440876d23cda4b50491264856faa12fa9b449f6757e5e7cc8801f31f2cb7e3ce2ffa99bcfe95519e04528d7efddd4c33813acf84ecbb83c6f6f2ce871c5c3310cd44c00dcb19f81a89e74a6f96accb199fd00000000000000"], 0x97) 23:26:52 executing program 5: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:26:52 executing program 0: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:26:53 executing program 3: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:26:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0), 0x0, 0x84}, 0x80}], 0x1, 0x44000) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000280)=0x2) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x4000000) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="170000000700000a002f646505000076c04f328000b400b83bcdfd651f605c43e2e70900e91796cdbffecd0f53346cff58e9926d19a5eb5bc17523f173d60440876d23cda4b50491264856faa12fa9b449f6757e5e7cc8801f31f2cb7e3ce2ffa99bcfe95519e04528d7efddd4c33813acf84ecbb83c6f6f2ce871c5c3310cd44c00dcb19f81a89e74a6f96accb199fd00000000000000"], 0x97) [ 149.607803] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:26:54 executing program 1: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) [ 149.883343] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:26:55 executing program 2: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:26:55 executing program 0: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:26:55 executing program 4: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:26:56 executing program 5: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:26:57 executing program 3: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:26:57 executing program 4: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:26:58 executing program 2: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:26:58 executing program 1: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:26:58 executing program 0: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:27:00 executing program 5: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:27:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0), 0x0, 0x84}, 0x80}], 0x1, 0x44000) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000280)=0x2) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x4000000) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="170000000700000a002f646505000076c04f328000b400b83bcdfd651f605c43e2e70900e91796cdbffecd0f53346cff58e9926d19a5eb5bc17523f173d60440876d23cda4b50491264856faa12fa9b449f6757e5e7cc8801f31f2cb7e3ce2ffa99bcfe95519e04528d7efddd4c33813acf84ecbb83c6f6f2ce871c5c3310cd44c00dcb19f81a89e74a6f96accb199fd00000000000000"], 0x97) 23:27:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0), 0x0, 0x84}, 0x80}], 0x1, 0x44000) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000280)=0x2) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x4000000) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="170000000700000a002f646505000076c04f328000b400b83bcdfd651f605c43e2e70900e91796cdbffecd0f53346cff58e9926d19a5eb5bc17523f173d60440876d23cda4b50491264856faa12fa9b449f6757e5e7cc8801f31f2cb7e3ce2ffa99bcfe95519e04528d7efddd4c33813acf84ecbb83c6f6f2ce871c5c3310cd44c00dcb19f81a89e74a6f96accb199fd00000000000000"], 0x97) 23:27:01 executing program 1: r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0xc0bc5351, &(0x7f0000000040)) [ 157.132413] cgroup: fork rejected by pids controller in /syz5 23:27:01 executing program 2: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 23:27:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:27:02 executing program 1: r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0xc0bc5351, &(0x7f0000000040)) 23:27:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0), 0x0, 0x84}, 0x80}], 0x1, 0x44000) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000280)=0x2) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x4000000) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="170000000700000a002f646505000076c04f328000b400b83bcdfd651f605c43e2e70900e91796cdbffecd0f53346cff58e9926d19a5eb5bc17523f173d60440876d23cda4b50491264856faa12fa9b449f6757e5e7cc8801f31f2cb7e3ce2ffa99bcfe95519e04528d7efddd4c33813acf84ecbb83c6f6f2ce871c5c3310cd44c00dcb19f81a89e74a6f96accb199fd00000000000000"], 0x97) 23:27:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0), 0x0, 0x84}, 0x80}], 0x1, 0x44000) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000280)=0x2) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x4000000) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="170000000700000a002f646505000076c04f328000b400b83bcdfd651f605c43e2e70900e91796cdbffecd0f53346cff58e9926d19a5eb5bc17523f173d60440876d23cda4b50491264856faa12fa9b449f6757e5e7cc8801f31f2cb7e3ce2ffa99bcfe95519e04528d7efddd4c33813acf84ecbb83c6f6f2ce871c5c3310cd44c00dcb19f81a89e74a6f96accb199fd00000000000000"], 0x97) 23:27:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0), 0x0, 0x84}, 0x80}], 0x1, 0x44000) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000280)=0x2) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x4000000) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="170000000700000a002f646505000076c04f328000b400b83bcdfd651f605c43e2e70900e91796cdbffecd0f53346cff58e9926d19a5eb5bc17523f173d60440876d23cda4b50491264856faa12fa9b449f6757e5e7cc8801f31f2cb7e3ce2ffa99bcfe95519e04528d7efddd4c33813acf84ecbb83c6f6f2ce871c5c3310cd44c00dcb19f81a89e74a6f96accb199fd00000000000000"], 0x97) 23:27:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0), 0x0, 0x84}, 0x80}], 0x1, 0x44000) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000280)=0x2) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x4000000) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="170000000700000a002f646505000076c04f328000b400b83bcdfd651f605c43e2e70900e91796cdbffecd0f53346cff58e9926d19a5eb5bc17523f173d60440876d23cda4b50491264856faa12fa9b449f6757e5e7cc8801f31f2cb7e3ce2ffa99bcfe95519e04528d7efddd4c33813acf84ecbb83c6f6f2ce871c5c3310cd44c00dcb19f81a89e74a6f96accb199fd00000000000000"], 0x97) 23:27:04 executing program 4: r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0xc0bc5351, &(0x7f0000000040)) 23:27:04 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:04 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r1 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000002c0)='./control\x00', 0x0) mkdirat(r1, &(0x7f0000000180)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r2, &(0x7f0000012ff6)='./control\x00') renameat2(r2, &(0x7f0000bee000)='./control\x00', r1, &(0x7f000003a000)='./control\x00', 0x2) 23:27:04 executing program 1: r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0xc0bc5351, &(0x7f0000000040)) 23:27:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 159.738945] __ntfs_error: 1 callbacks suppressed [ 159.738956] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 23:27:04 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r1 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000002c0)='./control\x00', 0x0) mkdirat(r1, &(0x7f0000000180)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r2, &(0x7f0000012ff6)='./control\x00') renameat2(r2, &(0x7f0000bee000)='./control\x00', r1, &(0x7f000003a000)='./control\x00', 0x2) 23:27:04 executing program 4: r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0xc0bc5351, &(0x7f0000000040)) 23:27:04 executing program 1: r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0xc0bc5351, &(0x7f0000000040)) 23:27:04 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r1 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000002c0)='./control\x00', 0x0) mkdirat(r1, &(0x7f0000000180)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r2, &(0x7f0000012ff6)='./control\x00') renameat2(r2, &(0x7f0000bee000)='./control\x00', r1, &(0x7f000003a000)='./control\x00', 0x2) 23:27:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:27:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:27:04 executing program 4: r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0xc0bc5351, &(0x7f0000000040)) 23:27:04 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r1 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000002c0)='./control\x00', 0x0) mkdirat(r1, &(0x7f0000000180)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r2, &(0x7f0000012ff6)='./control\x00') renameat2(r2, &(0x7f0000bee000)='./control\x00', r1, &(0x7f000003a000)='./control\x00', 0x2) [ 160.164298] FAT-fs (loop0): error, invalid access to FAT (entry 0x000006c0) [ 160.197267] FAT-fs (loop0): Filesystem has been set read-only [ 160.219425] FAT-fs (loop0): error, invalid access to FAT (entry 0x000006c0) [ 160.233017] FAT-fs (loop0): error, invalid access to FAT (entry 0x000006c0) [ 160.251069] FAT-fs (loop0): error, invalid access to FAT (entry 0x000006c0) 23:27:04 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:27:04 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r1 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000002c0)='./control\x00', 0x0) mkdirat(r1, &(0x7f0000000180)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r2, &(0x7f0000012ff6)='./control\x00') renameat2(r2, &(0x7f0000bee000)='./control\x00', r1, &(0x7f000003a000)='./control\x00', 0x2) 23:27:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:27:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:27:04 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r1 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000002c0)='./control\x00', 0x0) mkdirat(r1, &(0x7f0000000180)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r2, &(0x7f0000012ff6)='./control\x00') renameat2(r2, &(0x7f0000bee000)='./control\x00', r1, &(0x7f000003a000)='./control\x00', 0x2) 23:27:05 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r1 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000002c0)='./control\x00', 0x0) mkdirat(r1, &(0x7f0000000180)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r2, &(0x7f0000012ff6)='./control\x00') renameat2(r2, &(0x7f0000bee000)='./control\x00', r1, &(0x7f000003a000)='./control\x00', 0x2) 23:27:05 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:27:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:27:05 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:05 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) [ 160.709549] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 160.876801] overlayfs: failed to resolve './file1': -2 [ 160.979529] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. [ 161.020332] overlayfs: failed to resolve './file1': -2 [ 161.046881] overlayfs: failed to resolve './file1': -2 [ 161.163582] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 23:27:05 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:05 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:27:05 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) [ 161.306595] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 23:27:05 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) [ 161.512648] overlayfs: failed to resolve './file1': -2 [ 161.523244] overlayfs: failed to resolve './file1': -2 23:27:06 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) [ 161.609831] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. [ 161.627050] overlayfs: failed to resolve './file1': -2 [ 161.670818] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 161.716362] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 23:27:06 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) [ 161.774445] overlayfs: failed to resolve './file1': -2 23:27:06 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:06 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) [ 161.990899] overlayfs: failed to resolve './file1': -2 23:27:06 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) [ 162.064479] overlayfs: failed to resolve './file1': -2 [ 162.151009] overlayfs: failed to resolve './file1': -2 [ 162.186045] overlayfs: failed to resolve './file1': -2 [ 162.227425] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 162.237367] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 23:27:06 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:06 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) [ 162.438408] overlayfs: failed to resolve './file1': -2 23:27:07 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:07 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:07 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) [ 162.748458] overlayfs: failed to resolve './file1': -2 23:27:07 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) [ 162.781812] overlayfs: failed to resolve './file1': -2 [ 162.843916] overlayfs: failed to resolve './file1': -2 [ 162.959204] overlayfs: failed to resolve './file1': -2 [ 163.053714] overlayfs: failed to resolve './file1': -2 [ 163.068429] overlayfs: failed to resolve './file1': -2 23:27:07 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:08 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:08 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:08 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:08 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:08 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) [ 163.669823] overlayfs: failed to resolve './file1': -2 [ 163.672316] overlayfs: failed to resolve './file1': -2 [ 163.822971] overlayfs: failed to resolve './file1': -2 [ 163.829417] overlayfs: failed to resolve './file1': -2 23:27:08 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) [ 163.989542] overlayfs: failed to resolve './file1': -2 [ 164.084318] overlayfs: failed to resolve './file1': -2 23:27:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:27:08 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:08 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) [ 164.417206] overlayfs: failed to resolve './file1': -2 23:27:09 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:09 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:27:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 164.802556] overlayfs: failed to resolve './file1': -2 [ 164.808671] overlayfs: failed to resolve './file1': -2 [ 164.877469] overlayfs: failed to resolve './file1': -2 23:27:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 164.908870] overlayfs: failed to resolve './file1': -2 [ 164.936504] __ntfs_error: 8 callbacks suppressed [ 164.936513] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 164.998115] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 23:27:09 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:09 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:09 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r1 = getpid() ioctl$NBD_CLEAR_QUE(r0, 0xab05) write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x0, &(0x7f0000000b40)) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r3 = dup2(r2, r2) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r4}}, 0x30) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001580)=""/227, 0xe3) getdents(r5, &(0x7f0000000340)=""/4096, 0x1174) 23:27:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:27:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:27:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x24, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000300)=0x3) [ 165.404266] overlayfs: failed to resolve './file1': -2 23:27:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x24, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000300)=0x3) [ 165.509924] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 23:27:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:27:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x24, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000300)=0x3) [ 165.648037] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 23:27:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:27:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x24, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000300)=0x3) 23:27:10 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 23:27:10 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:27:10 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 23:27:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0xa, 0x1}, 0x3ef) 23:27:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="48000000140019b469a81014aed182f30a84470080ffe0060000000000050000005603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 23:27:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:27:10 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 23:27:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0xa, 0x1}, 0x3ef) 23:27:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="48000000140019b469a81014aed182f30a84470080ffe0060000000000050000005603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 23:27:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0xa, 0x1}, 0x3ef) 23:27:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="48000000140019b469a81014aed182f30a84470080ffe0060000000000050000005603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 23:27:11 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 23:27:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="48000000140019b469a81014aed182f30a84470080ffe0060000000000050000005603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 23:27:11 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 23:27:11 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 23:27:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0xa, 0x1}, 0x3ef) 23:27:11 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 23:27:11 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:27:11 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 23:27:11 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:27:11 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 23:27:11 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 23:27:11 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 23:27:11 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 23:27:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:27:11 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:27:12 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 23:27:12 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 23:27:12 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 23:27:12 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:27:12 executing program 2: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:12 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:27:12 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 23:27:12 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:27:13 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:27:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:27:13 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:27:13 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:13 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:27:13 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:27:14 executing program 2: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:14 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:14 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:14 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:14 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:14 executing program 5: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:14 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:14 executing program 4: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:14 executing program 0: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:15 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:15 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:15 executing program 1: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:18 executing program 2: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:18 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:18 executing program 5: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:18 executing program 4: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:18 executing program 0: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:19 executing program 1: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:19 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:19 executing program 5: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:19 executing program 4: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:20 executing program 5: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:21 executing program 4: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:22 executing program 2: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:22 executing program 0: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:23 executing program 1: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:23 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:24 executing program 5: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:24 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:24 executing program 4: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:25 executing program 5: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:25 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:25 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:26 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:26 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:26 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:26 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:27 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:27 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:27 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:27 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:28 executing program 4: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:28 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:28 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) r2 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x7, 0x81, 0x0, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9326c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc1d1b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50bb0900006b79513a0c6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f59fb50ede658"], 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x0, 0x2001, 0x3000], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x0, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) 23:27:28 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:28 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:28 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:28 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:29 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:29 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:29 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:29 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:29 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:30 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:30 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:30 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:30 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:30 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:30 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:31 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:31 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:31 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:31 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:31 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:31 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:31 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:31 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:31 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:31 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:31 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:31 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:31 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r0, &(0x7f0000001b40), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000380)={0x101, 0x0, 0x40000000000}) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) add_key$user(0x0, &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001dc0)=0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000500)) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 23:27:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 23:27:31 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x50323}) 23:27:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r0, &(0x7f0000001b40), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000380)={0x101, 0x0, 0x40000000000}) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) add_key$user(0x0, &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001dc0)=0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000500)) prctl$PR_SET_SECUREBITS(0x1c, 0x4) [ 187.030246] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 187.066712] device bridge_slave_0 left promiscuous mode 23:27:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r0, &(0x7f0000001b40), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000380)={0x101, 0x0, 0x40000000000}) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) add_key$user(0x0, &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001dc0)=0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000500)) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 23:27:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r0, &(0x7f0000001b40), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000380)={0x101, 0x0, 0x40000000000}) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) add_key$user(0x0, &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001dc0)=0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000500)) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 23:27:31 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) [ 187.101920] bridge0: port 1(bridge_slave_0) entered disabled state 23:27:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r0, &(0x7f0000001b40), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000380)={0x101, 0x0, 0x40000000000}) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) add_key$user(0x0, &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001dc0)=0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000500)) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 23:27:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r0, &(0x7f0000001b40), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000380)={0x101, 0x0, 0x40000000000}) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) add_key$user(0x0, &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001dc0)=0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000500)) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 23:27:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r0, &(0x7f0000001b40), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000380)={0x101, 0x0, 0x40000000000}) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) add_key$user(0x0, &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001dc0)=0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000500)) prctl$PR_SET_SECUREBITS(0x1c, 0x4) [ 187.173240] device bridge_slave_1 left promiscuous mode [ 187.187807] bridge0: port 2(bridge_slave_1) entered disabled state 23:27:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r0, &(0x7f0000001b40), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000380)={0x101, 0x0, 0x40000000000}) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) add_key$user(0x0, &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001dc0)=0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000500)) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 23:27:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r0, &(0x7f0000001b40), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000380)={0x101, 0x0, 0x40000000000}) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) add_key$user(0x0, &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001dc0)=0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000500)) prctl$PR_SET_SECUREBITS(0x1c, 0x4) [ 187.256056] bond0: Releasing backup interface bond_slave_0 23:27:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r0, &(0x7f0000001b40), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000380)={0x101, 0x0, 0x40000000000}) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) add_key$user(0x0, &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001dc0)=0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000500)) prctl$PR_SET_SECUREBITS(0x1c, 0x4) [ 187.508227] bond0: Releasing backup interface bond_slave_1 [ 187.814744] team0: Port device team_slave_0 removed 23:27:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) [ 187.968663] team0: Port device team_slave_1 removed 23:27:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r0, &(0x7f0000001b40), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000380)={0x101, 0x0, 0x40000000000}) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) add_key$user(0x0, &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001dc0)=0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000500)) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 23:27:32 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="ff019105ab1072c24e2b98df1388f1ad01000100000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r2 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8e9) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r3, r4/1000+30000}, {0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r0, &(0x7f0000001b40), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000380)={0x101, 0x0, 0x40000000000}) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) add_key$user(0x0, &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001dc0)=0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000500)) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 23:27:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r0, &(0x7f0000001b40), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000380)={0x101, 0x0, 0x40000000000}) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) add_key$user(0x0, &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001dc0)=0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000500)) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 23:27:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x2ca, &(0x7f0000000080)=[{0xffffffff}]}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:27:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x2ca, &(0x7f0000000080)=[{0xffffffff}]}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:27:32 executing program 5: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, r1) request_key(&(0x7f0000000180)="7573657200d2484f96dda656412fd2fa51dd34a5ab090bd08c90b1fc07eb0828bc470f76e66600ed2de1c90d38c25ab5d62cb2b6378fc69af346f927bcb4c122d33bc8a17854fa317b60939fde041ac78b86a00d4b266b042dea5f2574f8f0a9b0fb811202b94c86f7d84646d019f80d5c2853b79cc0eae7e4faacd8d66f08bf312420b8fa258ec9b818e612722c5902c3ad55eba4e806c9ee34f9941d758d97ed977863ca8cbf3e98fe392b7c858f6e7728b33bc9dc82b9f47c3f67fc7a361ae10e42c8447ce7d39497baa634b50f38034b", &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 23:27:32 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, &(0x7f0000000200)="6c6f00966fd651b959a9c84a2c00d2970200dcffc00080000000023ffaf35714f9924e32def8ff096af3b8b4d2af999772e176b25d57e4c3d9a7a4209087a41c2314a2eed0e37659bc31df6634934fc66025505c63e7603b56fc37ecd92c5bc2ea4cce67261e37b92ce4f73969e2adf9f2855a8515d849269e7debb1a65a6611f60179e2cba69552aaff2dfc551c859f8dc1376ca5b9ca9e6acfee57") [ 188.055999] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:27:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000000000041727fbb0fde73939ca5dbb8ab5b9da000000000000ffffac1414b202000100"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:27:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x2ca, &(0x7f0000000080)=[{0xffffffff}]}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:27:32 executing program 1: syz_mount_image$ntfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') linkat(r2, &(0x7f0000000000)='./file0/f.le.\x00', r2, &(0x7f0000000180)='.//ile0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000280)='.//ile0\x00', &(0x7f0000000380)=""/23, 0x17) 23:27:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 23:27:32 executing program 5: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, r1) request_key(&(0x7f0000000180)="7573657200d2484f96dda656412fd2fa51dd34a5ab090bd08c90b1fc07eb0828bc470f76e66600ed2de1c90d38c25ab5d62cb2b6378fc69af346f927bcb4c122d33bc8a17854fa317b60939fde041ac78b86a00d4b266b042dea5f2574f8f0a9b0fb811202b94c86f7d84646d019f80d5c2853b79cc0eae7e4faacd8d66f08bf312420b8fa258ec9b818e612722c5902c3ad55eba4e806c9ee34f9941d758d97ed977863ca8cbf3e98fe392b7c858f6e7728b33bc9dc82b9f47c3f67fc7a361ae10e42c8447ce7d39497baa634b50f38034b", &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) [ 188.176097] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) 23:27:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000000000041727fbb0fde73939ca5dbb8ab5b9da000000000000ffffac1414b202000100"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:27:32 executing program 5: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, r1) request_key(&(0x7f0000000180)="7573657200d2484f96dda656412fd2fa51dd34a5ab090bd08c90b1fc07eb0828bc470f76e66600ed2de1c90d38c25ab5d62cb2b6378fc69af346f927bcb4c122d33bc8a17854fa317b60939fde041ac78b86a00d4b266b042dea5f2574f8f0a9b0fb811202b94c86f7d84646d019f80d5c2853b79cc0eae7e4faacd8d66f08bf312420b8fa258ec9b818e612722c5902c3ad55eba4e806c9ee34f9941d758d97ed977863ca8cbf3e98fe392b7c858f6e7728b33bc9dc82b9f47c3f67fc7a361ae10e42c8447ce7d39497baa634b50f38034b", &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 23:27:32 executing program 5: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, r1) request_key(&(0x7f0000000180)="7573657200d2484f96dda656412fd2fa51dd34a5ab090bd08c90b1fc07eb0828bc470f76e66600ed2de1c90d38c25ab5d62cb2b6378fc69af346f927bcb4c122d33bc8a17854fa317b60939fde041ac78b86a00d4b266b042dea5f2574f8f0a9b0fb811202b94c86f7d84646d019f80d5c2853b79cc0eae7e4faacd8d66f08bf312420b8fa258ec9b818e612722c5902c3ad55eba4e806c9ee34f9941d758d97ed977863ca8cbf3e98fe392b7c858f6e7728b33bc9dc82b9f47c3f67fc7a361ae10e42c8447ce7d39497baa634b50f38034b", &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 23:27:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000000000041727fbb0fde73939ca5dbb8ab5b9da000000000000ffffac1414b202000100"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:27:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x2ca, &(0x7f0000000080)=[{0xffffffff}]}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 188.371936] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:27:33 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, &(0x7f0000000200)="6c6f00966fd651b959a9c84a2c00d2970200dcffc00080000000023ffaf35714f9924e32def8ff096af3b8b4d2af999772e176b25d57e4c3d9a7a4209087a41c2314a2eed0e37659bc31df6634934fc66025505c63e7603b56fc37ecd92c5bc2ea4cce67261e37b92ce4f73969e2adf9f2855a8515d849269e7debb1a65a6611f60179e2cba69552aaff2dfc551c859f8dc1376ca5b9ca9e6acfee57") 23:27:33 executing program 5: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, r1) request_key(&(0x7f0000000180)="7573657200d2484f96dda656412fd2fa51dd34a5ab090bd08c90b1fc07eb0828bc470f76e66600ed2de1c90d38c25ab5d62cb2b6378fc69af346f927bcb4c122d33bc8a17854fa317b60939fde041ac78b86a00d4b266b042dea5f2574f8f0a9b0fb811202b94c86f7d84646d019f80d5c2853b79cc0eae7e4faacd8d66f08bf312420b8fa258ec9b818e612722c5902c3ad55eba4e806c9ee34f9941d758d97ed977863ca8cbf3e98fe392b7c858f6e7728b33bc9dc82b9f47c3f67fc7a361ae10e42c8447ce7d39497baa634b50f38034b", &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 23:27:33 executing program 1: syz_mount_image$ntfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') linkat(r2, &(0x7f0000000000)='./file0/f.le.\x00', r2, &(0x7f0000000180)='.//ile0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000280)='.//ile0\x00', &(0x7f0000000380)=""/23, 0x17) 23:27:33 executing program 5: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, r1) request_key(&(0x7f0000000180)="7573657200d2484f96dda656412fd2fa51dd34a5ab090bd08c90b1fc07eb0828bc470f76e66600ed2de1c90d38c25ab5d62cb2b6378fc69af346f927bcb4c122d33bc8a17854fa317b60939fde041ac78b86a00d4b266b042dea5f2574f8f0a9b0fb811202b94c86f7d84646d019f80d5c2853b79cc0eae7e4faacd8d66f08bf312420b8fa258ec9b818e612722c5902c3ad55eba4e806c9ee34f9941d758d97ed977863ca8cbf3e98fe392b7c858f6e7728b33bc9dc82b9f47c3f67fc7a361ae10e42c8447ce7d39497baa634b50f38034b", &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 23:27:33 executing program 3: syz_mount_image$ntfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') linkat(r2, &(0x7f0000000000)='./file0/f.le.\x00', r2, &(0x7f0000000180)='.//ile0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000280)='.//ile0\x00', &(0x7f0000000380)=""/23, 0x17) 23:27:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 23:27:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000000000041727fbb0fde73939ca5dbb8ab5b9da000000000000ffffac1414b202000100"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:27:33 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, &(0x7f0000000200)="6c6f00966fd651b959a9c84a2c00d2970200dcffc00080000000023ffaf35714f9924e32def8ff096af3b8b4d2af999772e176b25d57e4c3d9a7a4209087a41c2314a2eed0e37659bc31df6634934fc66025505c63e7603b56fc37ecd92c5bc2ea4cce67261e37b92ce4f73969e2adf9f2855a8515d849269e7debb1a65a6611f60179e2cba69552aaff2dfc551c859f8dc1376ca5b9ca9e6acfee57") 23:27:33 executing program 5: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, r1) request_key(&(0x7f0000000180)="7573657200d2484f96dda656412fd2fa51dd34a5ab090bd08c90b1fc07eb0828bc470f76e66600ed2de1c90d38c25ab5d62cb2b6378fc69af346f927bcb4c122d33bc8a17854fa317b60939fde041ac78b86a00d4b266b042dea5f2574f8f0a9b0fb811202b94c86f7d84646d019f80d5c2853b79cc0eae7e4faacd8d66f08bf312420b8fa258ec9b818e612722c5902c3ad55eba4e806c9ee34f9941d758d97ed977863ca8cbf3e98fe392b7c858f6e7728b33bc9dc82b9f47c3f67fc7a361ae10e42c8447ce7d39497baa634b50f38034b", &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 23:27:33 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') linkat(r2, &(0x7f0000000000)='./file0/f.le.\x00', r2, &(0x7f0000000180)='.//ile0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000280)='.//ile0\x00', &(0x7f0000000380)=""/23, 0x17) [ 188.592030] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:27:33 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, &(0x7f0000000200)="6c6f00966fd651b959a9c84a2c00d2970200dcffc00080000000023ffaf35714f9924e32def8ff096af3b8b4d2af999772e176b25d57e4c3d9a7a4209087a41c2314a2eed0e37659bc31df6634934fc66025505c63e7603b56fc37ecd92c5bc2ea4cce67261e37b92ce4f73969e2adf9f2855a8515d849269e7debb1a65a6611f60179e2cba69552aaff2dfc551c859f8dc1376ca5b9ca9e6acfee57") 23:27:33 executing program 3: syz_mount_image$ntfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') linkat(r2, &(0x7f0000000000)='./file0/f.le.\x00', r2, &(0x7f0000000180)='.//ile0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000280)='.//ile0\x00', &(0x7f0000000380)=""/23, 0x17) 23:27:33 executing program 1: syz_mount_image$ntfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') linkat(r2, &(0x7f0000000000)='./file0/f.le.\x00', r2, &(0x7f0000000180)='.//ile0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000280)='.//ile0\x00', &(0x7f0000000380)=""/23, 0x17) 23:27:33 executing program 4: syz_mount_image$ntfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') linkat(r2, &(0x7f0000000000)='./file0/f.le.\x00', r2, &(0x7f0000000180)='.//ile0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000280)='.//ile0\x00', &(0x7f0000000380)=""/23, 0x17) 23:27:33 executing program 5: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, r1) request_key(&(0x7f0000000180)="7573657200d2484f96dda656412fd2fa51dd34a5ab090bd08c90b1fc07eb0828bc470f76e66600ed2de1c90d38c25ab5d62cb2b6378fc69af346f927bcb4c122d33bc8a17854fa317b60939fde041ac78b86a00d4b266b042dea5f2574f8f0a9b0fb811202b94c86f7d84646d019f80d5c2853b79cc0eae7e4faacd8d66f08bf312420b8fa258ec9b818e612722c5902c3ad55eba4e806c9ee34f9941d758d97ed977863ca8cbf3e98fe392b7c858f6e7728b33bc9dc82b9f47c3f67fc7a361ae10e42c8447ce7d39497baa634b50f38034b", &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 23:27:33 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') linkat(r2, &(0x7f0000000000)='./file0/f.le.\x00', r2, &(0x7f0000000180)='.//ile0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000280)='.//ile0\x00', &(0x7f0000000380)=""/23, 0x17) 23:27:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"65265929d806d9bb9bff00000000ffff", 0x1}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_setup(0xce, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x74}]) 23:27:33 executing program 5: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, r1) request_key(&(0x7f0000000180)="7573657200d2484f96dda656412fd2fa51dd34a5ab090bd08c90b1fc07eb0828bc470f76e66600ed2de1c90d38c25ab5d62cb2b6378fc69af346f927bcb4c122d33bc8a17854fa317b60939fde041ac78b86a00d4b266b042dea5f2574f8f0a9b0fb811202b94c86f7d84646d019f80d5c2853b79cc0eae7e4faacd8d66f08bf312420b8fa258ec9b818e612722c5902c3ad55eba4e806c9ee34f9941d758d97ed977863ca8cbf3e98fe392b7c858f6e7728b33bc9dc82b9f47c3f67fc7a361ae10e42c8447ce7d39497baa634b50f38034b", &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 23:27:33 executing program 4: syz_mount_image$ntfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') linkat(r2, &(0x7f0000000000)='./file0/f.le.\x00', r2, &(0x7f0000000180)='.//ile0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000280)='.//ile0\x00', &(0x7f0000000380)=""/23, 0x17) [ 188.881884] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 188.900360] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:27:33 executing program 5: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, r1) request_key(&(0x7f0000000180)="7573657200d2484f96dda656412fd2fa51dd34a5ab090bd08c90b1fc07eb0828bc470f76e66600ed2de1c90d38c25ab5d62cb2b6378fc69af346f927bcb4c122d33bc8a17854fa317b60939fde041ac78b86a00d4b266b042dea5f2574f8f0a9b0fb811202b94c86f7d84646d019f80d5c2853b79cc0eae7e4faacd8d66f08bf312420b8fa258ec9b818e612722c5902c3ad55eba4e806c9ee34f9941d758d97ed977863ca8cbf3e98fe392b7c858f6e7728b33bc9dc82b9f47c3f67fc7a361ae10e42c8447ce7d39497baa634b50f38034b", &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 23:27:33 executing program 1: syz_mount_image$ntfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') linkat(r2, &(0x7f0000000000)='./file0/f.le.\x00', r2, &(0x7f0000000180)='.//ile0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000280)='.//ile0\x00', &(0x7f0000000380)=""/23, 0x17) 23:27:33 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') linkat(r2, &(0x7f0000000000)='./file0/f.le.\x00', r2, &(0x7f0000000180)='.//ile0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000280)='.//ile0\x00', &(0x7f0000000380)=""/23, 0x17) 23:27:33 executing program 3: syz_mount_image$ntfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') linkat(r2, &(0x7f0000000000)='./file0/f.le.\x00', r2, &(0x7f0000000180)='.//ile0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000280)='.//ile0\x00', &(0x7f0000000380)=""/23, 0x17) 23:27:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) io_setup(0x40, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x40000000001, 0x0, r0, &(0x7f00000002c0)="283df8572be42c0030b46b3ac6aaeffe22858721749cb766bfc4c2a13d1f88a95e955e8ec269617c", 0x28}]) [ 189.012028] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:27:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"65265929d806d9bb9bff00000000ffff", 0x1}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_setup(0xce, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x74}]) 23:27:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)=@ethtool_stats={0x19}}) close(r2) close(r1) 23:27:33 executing program 4: syz_mount_image$ntfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') linkat(r2, &(0x7f0000000000)='./file0/f.le.\x00', r2, &(0x7f0000000180)='.//ile0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000280)='.//ile0\x00', &(0x7f0000000380)=""/23, 0x17) 23:27:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) io_setup(0x40, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x40000000001, 0x0, r0, &(0x7f00000002c0)="283df8572be42c0030b46b3ac6aaeffe22858721749cb766bfc4c2a13d1f88a95e955e8ec269617c", 0x28}]) [ 189.152723] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:27:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="240000000c0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 23:27:33 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='stat\x00') socket$inet(0x2, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) sendfile(r1, r2, 0x0, 0x5) 23:27:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) io_setup(0x40, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x40000000001, 0x0, r0, &(0x7f00000002c0)="283df8572be42c0030b46b3ac6aaeffe22858721749cb766bfc4c2a13d1f88a95e955e8ec269617c", 0x28}]) 23:27:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"65265929d806d9bb9bff00000000ffff", 0x1}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_setup(0xce, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x74}]) 23:27:33 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='stat\x00') socket$inet(0x2, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) sendfile(r1, r2, 0x0, 0x5) [ 189.301891] validate_nla: 7 callbacks suppressed [ 189.301902] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 189.341936] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 23:27:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)=@ethtool_stats={0x19}}) close(r2) close(r1) 23:27:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)=@ethtool_stats={0x19}}) close(r2) close(r1) [ 189.412764] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:27:34 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='stat\x00') socket$inet(0x2, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) sendfile(r1, r2, 0x0, 0x5) 23:27:34 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='stat\x00') socket$inet(0x2, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) sendfile(r1, r2, 0x0, 0x5) 23:27:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) io_setup(0x40, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x40000000001, 0x0, r0, &(0x7f00000002c0)="283df8572be42c0030b46b3ac6aaeffe22858721749cb766bfc4c2a13d1f88a95e955e8ec269617c", 0x28}]) 23:27:34 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='stat\x00') socket$inet(0x2, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) sendfile(r1, r2, 0x0, 0x5) 23:27:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)=@ethtool_stats={0x19}}) close(r2) close(r1) 23:27:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"65265929d806d9bb9bff00000000ffff", 0x1}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_setup(0xce, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x74}]) 23:27:34 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 23:27:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)=@ethtool_stats={0x19}}) close(r2) close(r1) 23:27:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='stat\x00') socket$inet(0x2, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) sendfile(r1, r2, 0x0, 0x5) 23:27:34 executing program 3: clone(0x400fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cpuset\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/21, 0x15}], 0x1, 0x0) [ 189.711648] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:27:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)=@ethtool_stats={0x19}}) close(r2) close(r1) 23:27:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 3: clone(0x400fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cpuset\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/21, 0x15}], 0x1, 0x0) 23:27:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)=@ethtool_stats={0x19}}) close(r2) close(r1) 23:27:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='stat\x00') socket$inet(0x2, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) sendfile(r1, r2, 0x0, 0x5) 23:27:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 3: clone(0x400fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cpuset\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/21, 0x15}], 0x1, 0x0) 23:27:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 3: clone(0x400fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cpuset\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/21, 0x15}], 0x1, 0x0) 23:27:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x2, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x90ffffff}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 23:27:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000f6bffb)="a10b8b0e", 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x1}, 0x48) 23:27:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000f6bffb)="a10b8b0e", 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x1}, 0x48) 23:27:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x2, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x90ffffff}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 23:27:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 23:27:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x2, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x90ffffff}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 23:27:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000f6bffb)="a10b8b0e", 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x1}, 0x48) 23:27:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a9844", 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 23:27:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xa76aff3a) 23:27:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x18) 23:27:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x2, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x90ffffff}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 23:27:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 23:27:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x18) 23:27:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xa76aff3a) 23:27:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x18) 23:27:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000f6bffb)="a10b8b0e", 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x1}, 0x48) 23:27:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x18) 23:27:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x18) 23:27:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xa76aff3a) 23:27:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 23:27:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x18) 23:27:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x4c000000, 0x10a000d04) 23:27:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x18) 23:27:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x18) 23:27:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x18) 23:27:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xa76aff3a) 23:27:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 23:27:35 executing program 5: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [], r2}, 0x18, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 23:27:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x18) 23:27:35 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc08c5336, &(0x7f0000000980)) 23:27:35 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 23:27:35 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 23:27:35 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b0e000)) 23:27:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaa8d9c000700bbfe8000000000000000000000000000aa0000000000089078"], 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x8001}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x6800000000000000, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) 23:27:35 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 23:27:35 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 23:27:35 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) [ 190.962122] x_tables: duplicate underflow at hook 4 23:27:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaa8d9c000700bbfe8000000000000000000000000000aa0000000000089078"], 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x8001}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x6800000000000000, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) [ 191.046230] x_tables: duplicate underflow at hook 4 23:27:35 executing program 5: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [], r2}, 0x18, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 23:27:35 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 23:27:35 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 23:27:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaa8d9c000700bbfe8000000000000000000000000000aa0000000000089078"], 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x8001}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x6800000000000000, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) 23:27:35 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 23:27:35 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 23:27:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:35 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) [ 191.179342] x_tables: duplicate underflow at hook 4 23:27:35 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 23:27:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaa8d9c000700bbfe8000000000000000000000000000aa0000000000089078"], 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x8001}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x6800000000000000, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) 23:27:35 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) [ 191.271729] x_tables: duplicate underflow at hook 4 23:27:35 executing program 5: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [], r2}, 0x18, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 23:27:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 5: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [], r2}, 0x18, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 23:27:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 2: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [], r2}, 0x18, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 23:27:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 3: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [], r2}, 0x18, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 23:27:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 2: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [], r2}, 0x18, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 23:27:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 3: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [], r2}, 0x18, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 23:27:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) clock_gettime(0x0, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 23:27:36 executing program 2: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [], r2}, 0x18, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 23:27:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x18, 0x2d, 0x1, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 23:27:37 executing program 3: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [], r2}, 0x18, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 23:27:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x5, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x38) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x96}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 23:27:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x18, 0x2d, 0x1, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 23:27:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@dev}, {@in6=@loopback, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 23:27:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x18, 0x2d, 0x1, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 23:27:37 executing program 4: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000000100)="7d0000000000000000ffffffffea2159b1", 0x0) fallocate(r0, 0x0, 0x0, 0x3ff) 23:27:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@dev}, {@in6=@loopback, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 23:27:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x18, 0x2d, 0x1, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 23:27:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x5, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x38) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x96}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 23:27:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x5, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x38) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x96}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 23:27:37 executing program 4: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000000100)="7d0000000000000000ffffffffea2159b1", 0x0) fallocate(r0, 0x0, 0x0, 0x3ff) 23:27:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001cf, 0x0) 23:27:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@dev}, {@in6=@loopback, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 23:27:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x5, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x38) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x96}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 23:27:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@dev}, {@in6=@loopback, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 23:27:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r1, 0x311}, 0x14}}, 0x0) 23:27:37 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r1, &(0x7f0000009480), 0x7e, 0xe, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000013) 23:27:37 executing program 4: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000000100)="7d0000000000000000ffffffffea2159b1", 0x0) fallocate(r0, 0x0, 0x0, 0x3ff) 23:27:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x5, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x38) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x96}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 23:27:37 executing program 4: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000000100)="7d0000000000000000ffffffffea2159b1", 0x0) fallocate(r0, 0x0, 0x0, 0x3ff) 23:27:37 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000400)="6769645f6d61700041efa4fa1cb86f6e6eac632f1ef2bd7d7ab1f639414924e2cdbb58e1dbfc910822d424342528969227c158e3c8fe767b020a3876e421c4ddff56f505b203e505f97de1b2788928b66890bf7b2d8e") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x88001) 23:27:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r1, 0x311}, 0x14}}, 0x0) 23:27:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000380)=0x7fff, 0x260) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00002ceff0)={0x0}}, 0x0) 23:27:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x5, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x38) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x96}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 23:27:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x5, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x38) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x96}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 23:27:37 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101802, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000040)) 23:27:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x400) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000240), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 23:27:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r1, 0x311}, 0x14}}, 0x0) 23:27:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x400) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000240), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 23:27:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000380)=0x7fff, 0x260) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00002ceff0)={0x0}}, 0x0) 23:27:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000380)=0x7fff, 0x260) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00002ceff0)={0x0}}, 0x0) 23:27:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000380)=0x7fff, 0x260) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00002ceff0)={0x0}}, 0x0) 23:27:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r1, 0x311}, 0x14}}, 0x0) 23:27:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x400) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000240), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 23:27:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000380)=0x7fff, 0x260) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00002ceff0)={0x0}}, 0x0) 23:27:37 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x400) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000240), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 23:27:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000380)=0x7fff, 0x260) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00002ceff0)={0x0}}, 0x0) 23:27:37 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x0, @local, 'bcsf0\x00'}}) 23:27:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000380)=0x7fff, 0x260) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00002ceff0)={0x0}}, 0x0) 23:27:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000380)=0x7fff, 0x260) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00002ceff0)={0x0}}, 0x0) 23:27:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000380)=0x7fff, 0x260) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00002ceff0)={0x0}}, 0x0) 23:27:37 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x0, @local, 'bcsf0\x00'}}) 23:27:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:37 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 23:27:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000380)=0x7fff, 0x260) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00002ceff0)={0x0}}, 0x0) 23:27:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x400) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000240), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 23:27:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x3, 0x2b9) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x23fffd, 0x0, 0x0) 23:27:38 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x400) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000240), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 23:27:38 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x0, @local, 'bcsf0\x00'}}) 23:27:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:27:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x3, 0x2b9) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x23fffd, 0x0, 0x0) 23:27:38 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x400) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000240), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 23:27:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x3, 0x2b9) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x23fffd, 0x0, 0x0) 23:27:38 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x0, @local, 'bcsf0\x00'}}) 23:27:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x3, 0x2b9) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x23fffd, 0x0, 0x0) 23:27:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x3, 0x2b9) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x23fffd, 0x0, 0x0) 23:27:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x3, 0x2b9) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x23fffd, 0x0, 0x0) 23:27:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x3, 0x2b9) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x23fffd, 0x0, 0x0) 23:27:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x3, 0x2b9) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x23fffd, 0x0, 0x0) 23:27:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x3, 0x2b9) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x23fffd, 0x0, 0x0) 23:27:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x3, 0x2b9) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x23fffd, 0x0, 0x0) 23:27:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x80005, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 23:27:39 executing program 1: write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000001580)={0x90, 0x0, 0x0, {0x0, 0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7294dade, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x39, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x5}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0xa00005, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x0) 23:27:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x80005, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 23:27:39 executing program 1: write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000001580)={0x90, 0x0, 0x0, {0x0, 0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7294dade, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x39, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x5}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0xa00005, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x0) 23:27:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x80005, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 23:27:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x80005, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 23:27:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:39 executing program 1: write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000001580)={0x90, 0x0, 0x0, {0x0, 0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7294dade, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x39, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x5}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0xa00005, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x0) 23:27:39 executing program 4: write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000001580)={0x90, 0x0, 0x0, {0x0, 0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7294dade, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x39, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x5}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0xa00005, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x0) 23:27:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:39 executing program 4: write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000001580)={0x90, 0x0, 0x0, {0x0, 0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7294dade, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x39, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x5}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0xa00005, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x0) 23:27:39 executing program 1: write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000001580)={0x90, 0x0, 0x0, {0x0, 0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7294dade, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x39, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x5}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0xa00005, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x0) 23:27:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x80005, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 23:27:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x80005, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 23:27:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x80005, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 23:27:40 executing program 4: write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000001580)={0x90, 0x0, 0x0, {0x0, 0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7294dade, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x39, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x5}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0xa00005, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x0) 23:27:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x80005, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 23:27:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x80005, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 23:27:40 executing program 3: syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x20, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x4903) 23:27:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x80005, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 23:27:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x80005, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 23:27:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x80005, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 23:27:40 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) r1 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000001340)='./file0/../file0\x00', &(0x7f0000001380)='./file2\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xe) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000001480)={0xa0, 0x19, 0x2, {0x404, {0x2, 0x0, 0x6}, 0x142, r3, r4, 0x0, 0x0, 0x22fc0000000000, 0x0, 0x5, 0x5, 0x100000001, 0x1000, 0x2, 0x401, 0x800, 0xff, 0x0, 0x8, 0x2}}, 0xa0) 23:27:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x80005, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 23:27:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x80005, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 23:27:40 executing program 2: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x88241) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000180)) keyctl$clear(0xb, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) creat(&(0x7f0000000340)='./file0\x00', 0x0) 23:27:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x80005, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 23:27:40 executing program 4: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x80005, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 23:27:40 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000340)={0x2}) 23:27:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x5933, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x400000000000a15c, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x9, 0x0, 0x4, 0x9, 0x0, 0xffffffffffffffc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x5, 0x100000001, 0xb04, 0xe1ec}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x50, &(0x7f0000000300)}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = gettid() openat$cgroup(r1, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0xa, 0x2, 0x4, 0xfff, 0xfffffffffffffffb, 0xae80, 0xfffffffffffffff9, 0x101, 0xa5ea, 0x6, 0x1, 0x1, 0x0, 0x8000, 0x3, 0x4, 0x101, 0x0, 0x8, 0x7ff, 0x1ff, 0x1bc, 0x6, 0x0, 0x0, 0x3, 0xa543, 0x8, 0x1f, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x6, 0x0, 0xffffffff}, r2, 0x3, 0xffffffffffffffff, 0xb) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x40, 0x9d1, 0x80000001, 0xd1, 0x0, 0x9, 0x40, 0x0, 0x400, 0x8, 0x2, 0x0, 0x80, 0x6, 0x7, 0xfff, 0x9, 0x9, 0x80, 0x1, 0x8, 0xfff, 0x6, 0x6, 0x0, 0x5bf202df, 0x0, 0x20, 0x7b7cddd9, 0x3, 0x800, 0x1, 0xffff, 0x100000001, 0x76, 0x5, 0x0, 0x5, 0x3, @perf_bp={0x0, 0x2}, 0x12, 0xfff, 0x2, 0x1, 0x8, 0xfffffffffffffffa, 0x1000000000000000}, r0, 0x1, r3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x3000, 0x500001c) 23:27:40 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) r1 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000001340)='./file0/../file0\x00', &(0x7f0000001380)='./file2\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xe) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000001480)={0xa0, 0x19, 0x2, {0x404, {0x2, 0x0, 0x6}, 0x142, r3, r4, 0x0, 0x0, 0x22fc0000000000, 0x0, 0x5, 0x5, 0x100000001, 0x1000, 0x2, 0x401, 0x800, 0xff, 0x0, 0x8, 0x2}}, 0xa0) 23:27:40 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) r1 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000001340)='./file0/../file0\x00', &(0x7f0000001380)='./file2\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xe) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000001480)={0xa0, 0x19, 0x2, {0x404, {0x2, 0x0, 0x6}, 0x142, r3, r4, 0x0, 0x0, 0x22fc0000000000, 0x0, 0x5, 0x5, 0x100000001, 0x1000, 0x2, 0x401, 0x800, 0xff, 0x0, 0x8, 0x2}}, 0xa0) [ 195.891852] audit: type=1804 audit(1544484460.474:42): pid=12305 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir650307530/syzkaller.yU9Rhw/185/memory.events" dev="sda1" ino=17038 res=1 23:27:40 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) r1 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000001340)='./file0/../file0\x00', &(0x7f0000001380)='./file2\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xe) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000001480)={0xa0, 0x19, 0x2, {0x404, {0x2, 0x0, 0x6}, 0x142, r3, r4, 0x0, 0x0, 0x22fc0000000000, 0x0, 0x5, 0x5, 0x100000001, 0x1000, 0x2, 0x401, 0x800, 0xff, 0x0, 0x8, 0x2}}, 0xa0) 23:27:40 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000340)={0x2}) 23:27:40 executing program 4: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:40 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) r1 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000001340)='./file0/../file0\x00', &(0x7f0000001380)='./file2\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xe) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000001480)={0xa0, 0x19, 0x2, {0x404, {0x2, 0x0, 0x6}, 0x142, r3, r4, 0x0, 0x0, 0x22fc0000000000, 0x0, 0x5, 0x5, 0x100000001, 0x1000, 0x2, 0x401, 0x800, 0xff, 0x0, 0x8, 0x2}}, 0xa0) 23:27:40 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000340)={0x2}) 23:27:40 executing program 2: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x88241) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000180)) keyctl$clear(0xb, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) creat(&(0x7f0000000340)='./file0\x00', 0x0) 23:27:40 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000340)={0x2}) 23:27:41 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) r1 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000001340)='./file0/../file0\x00', &(0x7f0000001380)='./file2\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xe) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000001480)={0xa0, 0x19, 0x2, {0x404, {0x2, 0x0, 0x6}, 0x142, r3, r4, 0x0, 0x0, 0x22fc0000000000, 0x0, 0x5, 0x5, 0x100000001, 0x1000, 0x2, 0x401, 0x800, 0xff, 0x0, 0x8, 0x2}}, 0xa0) 23:27:41 executing program 2: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x88241) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000180)) keyctl$clear(0xb, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 196.508109] audit: type=1804 audit(1544484461.094:43): pid=12342 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir650307530/syzkaller.yU9Rhw/185/memory.events" dev="sda1" ino=17038 res=1 [ 196.554357] audit: type=1804 audit(1544484461.134:44): pid=12342 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir650307530/syzkaller.yU9Rhw/185/memory.events" dev="sda1" ino=17038 res=1 23:27:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x5933, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x400000000000a15c, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x9, 0x0, 0x4, 0x9, 0x0, 0xffffffffffffffc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x5, 0x100000001, 0xb04, 0xe1ec}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x50, &(0x7f0000000300)}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = gettid() openat$cgroup(r1, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0xa, 0x2, 0x4, 0xfff, 0xfffffffffffffffb, 0xae80, 0xfffffffffffffff9, 0x101, 0xa5ea, 0x6, 0x1, 0x1, 0x0, 0x8000, 0x3, 0x4, 0x101, 0x0, 0x8, 0x7ff, 0x1ff, 0x1bc, 0x6, 0x0, 0x0, 0x3, 0xa543, 0x8, 0x1f, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x6, 0x0, 0xffffffff}, r2, 0x3, 0xffffffffffffffff, 0xb) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x40, 0x9d1, 0x80000001, 0xd1, 0x0, 0x9, 0x40, 0x0, 0x400, 0x8, 0x2, 0x0, 0x80, 0x6, 0x7, 0xfff, 0x9, 0x9, 0x80, 0x1, 0x8, 0xfff, 0x6, 0x6, 0x0, 0x5bf202df, 0x0, 0x20, 0x7b7cddd9, 0x3, 0x800, 0x1, 0xffff, 0x100000001, 0x76, 0x5, 0x0, 0x5, 0x3, @perf_bp={0x0, 0x2}, 0x12, 0xfff, 0x2, 0x1, 0x8, 0xfffffffffffffffa, 0x1000000000000000}, r0, 0x1, r3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x3000, 0x500001c) 23:27:41 executing program 4: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:41 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) r1 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000001340)='./file0/../file0\x00', &(0x7f0000001380)='./file2\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xe) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000001480)={0xa0, 0x19, 0x2, {0x404, {0x2, 0x0, 0x6}, 0x142, r3, r4, 0x0, 0x0, 0x22fc0000000000, 0x0, 0x5, 0x5, 0x100000001, 0x1000, 0x2, 0x401, 0x800, 0xff, 0x0, 0x8, 0x2}}, 0xa0) 23:27:41 executing program 1: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x88241) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000180)) keyctl$clear(0xb, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) creat(&(0x7f0000000340)='./file0\x00', 0x0) 23:27:41 executing program 2: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x88241) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000180)) keyctl$clear(0xb, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) creat(&(0x7f0000000340)='./file0\x00', 0x0) 23:27:41 executing program 4: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 196.748452] audit: type=1804 audit(1544484461.334:45): pid=12354 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir650307530/syzkaller.yU9Rhw/186/memory.events" dev="sda1" ino=16627 res=1 23:27:41 executing program 1: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x88241) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000180)) keyctl$clear(0xb, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) creat(&(0x7f0000000340)='./file0\x00', 0x0) 23:27:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x5933, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x400000000000a15c, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x9, 0x0, 0x4, 0x9, 0x0, 0xffffffffffffffc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x5, 0x100000001, 0xb04, 0xe1ec}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x50, &(0x7f0000000300)}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = gettid() openat$cgroup(r1, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0xa, 0x2, 0x4, 0xfff, 0xfffffffffffffffb, 0xae80, 0xfffffffffffffff9, 0x101, 0xa5ea, 0x6, 0x1, 0x1, 0x0, 0x8000, 0x3, 0x4, 0x101, 0x0, 0x8, 0x7ff, 0x1ff, 0x1bc, 0x6, 0x0, 0x0, 0x3, 0xa543, 0x8, 0x1f, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x6, 0x0, 0xffffffff}, r2, 0x3, 0xffffffffffffffff, 0xb) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x40, 0x9d1, 0x80000001, 0xd1, 0x0, 0x9, 0x40, 0x0, 0x400, 0x8, 0x2, 0x0, 0x80, 0x6, 0x7, 0xfff, 0x9, 0x9, 0x80, 0x1, 0x8, 0xfff, 0x6, 0x6, 0x0, 0x5bf202df, 0x0, 0x20, 0x7b7cddd9, 0x3, 0x800, 0x1, 0xffff, 0x100000001, 0x76, 0x5, 0x0, 0x5, 0x3, @perf_bp={0x0, 0x2}, 0x12, 0xfff, 0x2, 0x1, 0x8, 0xfffffffffffffffa, 0x1000000000000000}, r0, 0x1, r3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x3000, 0x500001c) 23:27:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x5933, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x400000000000a15c, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x9, 0x0, 0x4, 0x9, 0x0, 0xffffffffffffffc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x5, 0x100000001, 0xb04, 0xe1ec}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x50, &(0x7f0000000300)}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = gettid() openat$cgroup(r1, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0xa, 0x2, 0x4, 0xfff, 0xfffffffffffffffb, 0xae80, 0xfffffffffffffff9, 0x101, 0xa5ea, 0x6, 0x1, 0x1, 0x0, 0x8000, 0x3, 0x4, 0x101, 0x0, 0x8, 0x7ff, 0x1ff, 0x1bc, 0x6, 0x0, 0x0, 0x3, 0xa543, 0x8, 0x1f, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x6, 0x0, 0xffffffff}, r2, 0x3, 0xffffffffffffffff, 0xb) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x40, 0x9d1, 0x80000001, 0xd1, 0x0, 0x9, 0x40, 0x0, 0x400, 0x8, 0x2, 0x0, 0x80, 0x6, 0x7, 0xfff, 0x9, 0x9, 0x80, 0x1, 0x8, 0xfff, 0x6, 0x6, 0x0, 0x5bf202df, 0x0, 0x20, 0x7b7cddd9, 0x3, 0x800, 0x1, 0xffff, 0x100000001, 0x76, 0x5, 0x0, 0x5, 0x3, @perf_bp={0x0, 0x2}, 0x12, 0xfff, 0x2, 0x1, 0x8, 0xfffffffffffffffa, 0x1000000000000000}, r0, 0x1, r3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x3000, 0x500001c) 23:27:41 executing program 2: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x88241) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000180)) keyctl$clear(0xb, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) creat(&(0x7f0000000340)='./file0\x00', 0x0) 23:27:41 executing program 4: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x88241) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000180)) keyctl$clear(0xb, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 197.023633] audit: type=1804 audit(1544484461.604:46): pid=12370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir729050172/syzkaller.O4F3hs/178/memory.events" dev="sda1" ino=16565 res=1 [ 197.109392] audit: type=1804 audit(1544484461.684:47): pid=12375 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir100403059/syzkaller.zYk0th/191/memory.events" dev="sda1" ino=16596 res=1 23:27:41 executing program 2: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x88241) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000180)) keyctl$clear(0xb, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) creat(&(0x7f0000000340)='./file0\x00', 0x0) 23:27:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x5933, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x400000000000a15c, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x9, 0x0, 0x4, 0x9, 0x0, 0xffffffffffffffc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x5, 0x100000001, 0xb04, 0xe1ec}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x50, &(0x7f0000000300)}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = gettid() openat$cgroup(r1, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0xa, 0x2, 0x4, 0xfff, 0xfffffffffffffffb, 0xae80, 0xfffffffffffffff9, 0x101, 0xa5ea, 0x6, 0x1, 0x1, 0x0, 0x8000, 0x3, 0x4, 0x101, 0x0, 0x8, 0x7ff, 0x1ff, 0x1bc, 0x6, 0x0, 0x0, 0x3, 0xa543, 0x8, 0x1f, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x6, 0x0, 0xffffffff}, r2, 0x3, 0xffffffffffffffff, 0xb) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x40, 0x9d1, 0x80000001, 0xd1, 0x0, 0x9, 0x40, 0x0, 0x400, 0x8, 0x2, 0x0, 0x80, 0x6, 0x7, 0xfff, 0x9, 0x9, 0x80, 0x1, 0x8, 0xfff, 0x6, 0x6, 0x0, 0x5bf202df, 0x0, 0x20, 0x7b7cddd9, 0x3, 0x800, 0x1, 0xffff, 0x100000001, 0x76, 0x5, 0x0, 0x5, 0x3, @perf_bp={0x0, 0x2}, 0x12, 0xfff, 0x2, 0x1, 0x8, 0xfffffffffffffffa, 0x1000000000000000}, r0, 0x1, r3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x3000, 0x500001c) 23:27:42 executing program 4: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x88241) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000180)) keyctl$clear(0xb, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) creat(&(0x7f0000000340)='./file0\x00', 0x0) 23:27:42 executing program 1: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x88241) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000180)) keyctl$clear(0xb, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) creat(&(0x7f0000000340)='./file0\x00', 0x0) 23:27:42 executing program 2: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x88241) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000180)) keyctl$clear(0xb, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) creat(&(0x7f0000000340)='./file0\x00', 0x0) 23:27:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x5933, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x400000000000a15c, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x9, 0x0, 0x4, 0x9, 0x0, 0xffffffffffffffc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x5, 0x100000001, 0xb04, 0xe1ec}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x50, &(0x7f0000000300)}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = gettid() openat$cgroup(r1, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0xa, 0x2, 0x4, 0xfff, 0xfffffffffffffffb, 0xae80, 0xfffffffffffffff9, 0x101, 0xa5ea, 0x6, 0x1, 0x1, 0x0, 0x8000, 0x3, 0x4, 0x101, 0x0, 0x8, 0x7ff, 0x1ff, 0x1bc, 0x6, 0x0, 0x0, 0x3, 0xa543, 0x8, 0x1f, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x6, 0x0, 0xffffffff}, r2, 0x3, 0xffffffffffffffff, 0xb) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x40, 0x9d1, 0x80000001, 0xd1, 0x0, 0x9, 0x40, 0x0, 0x400, 0x8, 0x2, 0x0, 0x80, 0x6, 0x7, 0xfff, 0x9, 0x9, 0x80, 0x1, 0x8, 0xfff, 0x6, 0x6, 0x0, 0x5bf202df, 0x0, 0x20, 0x7b7cddd9, 0x3, 0x800, 0x1, 0xffff, 0x100000001, 0x76, 0x5, 0x0, 0x5, 0x3, @perf_bp={0x0, 0x2}, 0x12, 0xfff, 0x2, 0x1, 0x8, 0xfffffffffffffffa, 0x1000000000000000}, r0, 0x1, r3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x3000, 0x500001c) 23:27:42 executing program 4: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x88241) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000180)) keyctl$clear(0xb, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) creat(&(0x7f0000000340)='./file0\x00', 0x0) 23:27:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x5933, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x400000000000a15c, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x9, 0x0, 0x4, 0x9, 0x0, 0xffffffffffffffc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x5, 0x100000001, 0xb04, 0xe1ec}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x50, &(0x7f0000000300)}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = gettid() openat$cgroup(r1, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0xa, 0x2, 0x4, 0xfff, 0xfffffffffffffffb, 0xae80, 0xfffffffffffffff9, 0x101, 0xa5ea, 0x6, 0x1, 0x1, 0x0, 0x8000, 0x3, 0x4, 0x101, 0x0, 0x8, 0x7ff, 0x1ff, 0x1bc, 0x6, 0x0, 0x0, 0x3, 0xa543, 0x8, 0x1f, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x6, 0x0, 0xffffffff}, r2, 0x3, 0xffffffffffffffff, 0xb) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x40, 0x9d1, 0x80000001, 0xd1, 0x0, 0x9, 0x40, 0x0, 0x400, 0x8, 0x2, 0x0, 0x80, 0x6, 0x7, 0xfff, 0x9, 0x9, 0x80, 0x1, 0x8, 0xfff, 0x6, 0x6, 0x0, 0x5bf202df, 0x0, 0x20, 0x7b7cddd9, 0x3, 0x800, 0x1, 0xffff, 0x100000001, 0x76, 0x5, 0x0, 0x5, 0x3, @perf_bp={0x0, 0x2}, 0x12, 0xfff, 0x2, 0x1, 0x8, 0xfffffffffffffffa, 0x1000000000000000}, r0, 0x1, r3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x3000, 0x500001c) 23:27:42 executing program 1: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:42 executing program 2: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 197.681252] audit: type=1804 audit(1544484462.264:48): pid=12387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir650307530/syzkaller.yU9Rhw/187/memory.events" dev="sda1" ino=16802 res=1 [ 197.770439] audit: type=1804 audit(1544484462.264:49): pid=12389 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir100403059/syzkaller.zYk0th/192/memory.events" dev="sda1" ino=16803 res=1 23:27:42 executing program 4: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:42 executing program 1: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 197.907384] audit: type=1804 audit(1544484462.444:50): pid=12400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir729050172/syzkaller.O4F3hs/179/memory.events" dev="sda1" ino=16738 res=1 23:27:42 executing program 2: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x5933, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x400000000000a15c, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x9, 0x0, 0x4, 0x9, 0x0, 0xffffffffffffffc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x5, 0x100000001, 0xb04, 0xe1ec}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x50, &(0x7f0000000300)}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = gettid() openat$cgroup(r1, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0xa, 0x2, 0x4, 0xfff, 0xfffffffffffffffb, 0xae80, 0xfffffffffffffff9, 0x101, 0xa5ea, 0x6, 0x1, 0x1, 0x0, 0x8000, 0x3, 0x4, 0x101, 0x0, 0x8, 0x7ff, 0x1ff, 0x1bc, 0x6, 0x0, 0x0, 0x3, 0xa543, 0x8, 0x1f, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x6, 0x0, 0xffffffff}, r2, 0x3, 0xffffffffffffffff, 0xb) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x40, 0x9d1, 0x80000001, 0xd1, 0x0, 0x9, 0x40, 0x0, 0x400, 0x8, 0x2, 0x0, 0x80, 0x6, 0x7, 0xfff, 0x9, 0x9, 0x80, 0x1, 0x8, 0xfff, 0x6, 0x6, 0x0, 0x5bf202df, 0x0, 0x20, 0x7b7cddd9, 0x3, 0x800, 0x1, 0xffff, 0x100000001, 0x76, 0x5, 0x0, 0x5, 0x3, @perf_bp={0x0, 0x2}, 0x12, 0xfff, 0x2, 0x1, 0x8, 0xfffffffffffffffa, 0x1000000000000000}, r0, 0x1, r3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x3000, 0x500001c) 23:27:43 executing program 1: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:43 executing program 4: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:43 executing program 2: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x5933, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x400000000000a15c, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x9, 0x0, 0x4, 0x9, 0x0, 0xffffffffffffffc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x5, 0x100000001, 0xb04, 0xe1ec}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x50, &(0x7f0000000300)}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = gettid() openat$cgroup(r1, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0xa, 0x2, 0x4, 0xfff, 0xfffffffffffffffb, 0xae80, 0xfffffffffffffff9, 0x101, 0xa5ea, 0x6, 0x1, 0x1, 0x0, 0x8000, 0x3, 0x4, 0x101, 0x0, 0x8, 0x7ff, 0x1ff, 0x1bc, 0x6, 0x0, 0x0, 0x3, 0xa543, 0x8, 0x1f, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x6, 0x0, 0xffffffff}, r2, 0x3, 0xffffffffffffffff, 0xb) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x40, 0x9d1, 0x80000001, 0xd1, 0x0, 0x9, 0x40, 0x0, 0x400, 0x8, 0x2, 0x0, 0x80, 0x6, 0x7, 0xfff, 0x9, 0x9, 0x80, 0x1, 0x8, 0xfff, 0x6, 0x6, 0x0, 0x5bf202df, 0x0, 0x20, 0x7b7cddd9, 0x3, 0x800, 0x1, 0xffff, 0x100000001, 0x76, 0x5, 0x0, 0x5, 0x3, @perf_bp={0x0, 0x2}, 0x12, 0xfff, 0x2, 0x1, 0x8, 0xfffffffffffffffa, 0x1000000000000000}, r0, 0x1, r3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x3000, 0x500001c) [ 198.578620] audit: type=1804 audit(1544484463.164:51): pid=12433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir100403059/syzkaller.zYk0th/193/memory.events" dev="sda1" ino=16627 res=1 23:27:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x5933, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x400000000000a15c, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x9, 0x0, 0x4, 0x9, 0x0, 0xffffffffffffffc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x5, 0x100000001, 0xb04, 0xe1ec}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x50, &(0x7f0000000300)}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = gettid() openat$cgroup(r1, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0xa, 0x2, 0x4, 0xfff, 0xfffffffffffffffb, 0xae80, 0xfffffffffffffff9, 0x101, 0xa5ea, 0x6, 0x1, 0x1, 0x0, 0x8000, 0x3, 0x4, 0x101, 0x0, 0x8, 0x7ff, 0x1ff, 0x1bc, 0x6, 0x0, 0x0, 0x3, 0xa543, 0x8, 0x1f, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x6, 0x0, 0xffffffff}, r2, 0x3, 0xffffffffffffffff, 0xb) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x40, 0x9d1, 0x80000001, 0xd1, 0x0, 0x9, 0x40, 0x0, 0x400, 0x8, 0x2, 0x0, 0x80, 0x6, 0x7, 0xfff, 0x9, 0x9, 0x80, 0x1, 0x8, 0xfff, 0x6, 0x6, 0x0, 0x5bf202df, 0x0, 0x20, 0x7b7cddd9, 0x3, 0x800, 0x1, 0xffff, 0x100000001, 0x76, 0x5, 0x0, 0x5, 0x3, @perf_bp={0x0, 0x2}, 0x12, 0xfff, 0x2, 0x1, 0x8, 0xfffffffffffffffa, 0x1000000000000000}, r0, 0x1, r3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x3000, 0x500001c) 23:27:43 executing program 2: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:43 executing program 1: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:43 executing program 4: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:43 executing program 2: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:43 executing program 1: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:43 executing program 4: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:44 executing program 2: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:44 executing program 1: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:44 executing program 4: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:44 executing program 5: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:44 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) r1 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000001340)='./file0/../file0\x00', &(0x7f0000001380)='./file2\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xe) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000001480)={0xa0, 0x19, 0x2, {0x404, {0x2, 0x0, 0x6}, 0x142, r3, r4, 0x0, 0x0, 0x22fc0000000000, 0x0, 0x5, 0x5, 0x100000001, 0x1000, 0x2, 0x401, 0x800, 0xff, 0x0, 0x8, 0x2}}, 0xa0) 23:27:44 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) r1 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000001340)='./file0/../file0\x00', &(0x7f0000001380)='./file2\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xe) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000001480)={0xa0, 0x19, 0x2, {0x404, {0x2, 0x0, 0x6}, 0x142, r3, r4, 0x0, 0x0, 0x22fc0000000000, 0x0, 0x5, 0x5, 0x100000001, 0x1000, 0x2, 0x401, 0x800, 0xff, 0x0, 0x8, 0x2}}, 0xa0) 23:27:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 23:27:44 executing program 4: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:44 executing program 5: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:44 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000380)="6e7230010060a19ef9d2c623d9a1571cb9e1369bcd61ef7e49794de18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3ec4d2e8d443c82fc3435bed4de5d69409a781c863e0fd8a6f868925be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a441a2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0cf816930de3675d34117a44eb0e4f832936da44e63e1160af1acf45db1cdf4bcbbede795db798c61db61e23f") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"6e72300100", 0x2101}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:27:44 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) r1 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000001340)='./file0/../file0\x00', &(0x7f0000001380)='./file2\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xe) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000001480)={0xa0, 0x19, 0x2, {0x404, {0x2, 0x0, 0x6}, 0x142, r3, r4, 0x0, 0x0, 0x22fc0000000000, 0x0, 0x5, 0x5, 0x100000001, 0x1000, 0x2, 0x401, 0x800, 0xff, 0x0, 0x8, 0x2}}, 0xa0) 23:27:44 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) r1 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000001340)='./file0/../file0\x00', &(0x7f0000001380)='./file2\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xe) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000001480)={0xa0, 0x19, 0x2, {0x404, {0x2, 0x0, 0x6}, 0x142, r3, r4, 0x0, 0x0, 0x22fc0000000000, 0x0, 0x5, 0x5, 0x100000001, 0x1000, 0x2, 0x401, 0x800, 0xff, 0x0, 0x8, 0x2}}, 0xa0) 23:27:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80045500, &(0x7f0000000000)) 23:27:44 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000380)="6e7230010060a19ef9d2c623d9a1571cb9e1369bcd61ef7e49794de18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3ec4d2e8d443c82fc3435bed4de5d69409a781c863e0fd8a6f868925be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a441a2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0cf816930de3675d34117a44eb0e4f832936da44e63e1160af1acf45db1cdf4bcbbede795db798c61db61e23f") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"6e72300100", 0x2101}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:27:44 executing program 5: r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r3, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:27:44 executing program 4: r0 = socket$inet6(0x10, 0x480000000803, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="550000001e007f5300fe01b2a4a20006000000a84308910000000800090009000c0000dc9b131338d54400009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d40000000000000000000000009535", 0x55}], 0x1}, 0x0) 23:27:44 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000380)="6e7230010060a19ef9d2c623d9a1571cb9e1369bcd61ef7e49794de18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3ec4d2e8d443c82fc3435bed4de5d69409a781c863e0fd8a6f868925be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a441a2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0cf816930de3675d34117a44eb0e4f832936da44e63e1160af1acf45db1cdf4bcbbede795db798c61db61e23f") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"6e72300100", 0x2101}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:27:44 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x20, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240), 0x4) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)="65746830e97e2a47504c00"}, 0x30) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0xf, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000180)=r1) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) socket$inet6(0xa, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x2) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d656"], 0x2f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) [ 200.043908] netlink: 45 bytes leftover after parsing attributes in process `syz-executor4'. 23:27:44 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000300)={0x8, "baf9d91df32c0296cf559bec59e08f50130b0ba295b6a99bf9866e6ac7a2655be4553c8b45d99b393bff9af13c8c70e6206e104265ecd0bf263a1639c6873eaa986ca8409c13dab39ca8312765cf530fd5ae5f5e347fd2d05ba8ede15582b03bb7a194201e4b508e9f5c07a08fb500361506947b80dff1956767b367e7b71ac413e5c8c5f931d494a7cf31286eeca0da77ebee6d9f11c28fb16efca3ac88277479f791dc91b540334c07669ea7b430fadf0fc754224bbd439d382d05ead030362bb3c519ee33c0a554adee0c106ddf30596c4f4bc80727fde49936fee1cfb6e7408a190f60c40dab0f8d160de10858398cf73a6e8cf43058dd42d70b4935bf3ade29356278b4f15e1b63e03e4e99dabb6f845b0a21e146479fc4fa27b30f55ca37c233ca3f2158b76675726f6a09ccf132be9dcd1ec9f828f5b1279451ad5436882f8eb5aee0a4a24b558db32bb4f397da2f76544ed353d41157b7051a2fe02e6668b532a1fef14cfeb61dedcb8dec13de0c1de76e3d78187a3b744c4c69b72f286440fbde1cac7aed26b1b1a9afd7c518227e41e5dcd873ff062b6c472a06d1256950c62e90a794d99c2f5f3b11a76c663ae2527d520d66ea38d7999633cffdf4fe0d154b7a4f76bd9aa6edddd04ce6ed8fe16b6aa227edd30200b90953e03dfc18514d3087e3422fd786b953b56209d446371e8ebb7a2da038c40bce73cebcf97e320d3c0c2f10b2137f02b311e2187ea3bf0e6552ac5cd81316cc941a86b4aac94ee6bb264364d106789335fb86fb12675b8db3ebab02711342a979bac4bf1e7b3b1f60b27af8dfa72c91b2e2d13e73023284b34e13076eec54beafee7dae91b34d6981516a232aac4410e6a980f339710a4ae84a9aebd26c20e59030e8d1681b9762c10976b318142db0d9bd50d79e39a6a5e8aedcd2b503607738e85a6f32c1621b54bf8f751c302e903c9a3adb8084c784460160033cc67e85e2ec4c5e0dfb5a009ecde0adc3f2d9674f9669e40488798ef43d0fb7dd70028da5f79560cbb654db9d3e37cebd042b6ea6a92e5828ea85f15ff31694b12c7b33417b2adc016622c8d3cfefc73506d66cc0ff6eaeccc0d35459fa50cd48e0186ad2e4480dcb44bcad4226f7000ac6202639734adf21fa1516eee22327fd08045962ebe2c7852b77bb52c197bb90882123b1d1f351b658e9c814910a573ab6b275c6721daf68a964ab39a5ad2f6b4e2ba3578aaaed32edbe6e4bc79809e724d4f8203b74b8b66d3c496b4101016145dc8bee5c221b9006e8b52cb9326c6440a87e5e2df3d8072dee55868c51272742b68c2c2c7f349fa816b1eea894a1cdd43649c01dc8a14335b66883384d5fb95ab44913cfff2b6b2ae3c93d16e65be8373f25d106c69148448457aba0b8fcde8f22ab3d7cbdad8249f73ab775b236d5e9717299ac7b53c179b1b3810687ef31e18cb644e9e89116e3b99f1ae136daff0ca06d9f8ffd62acd9d51ecea8710d68eecdf53b1eca359dadaf26506913ca030a80297a1ab047f77348459ed12552ff84c1580ec5f5b70dbd4a0577ccee37f35493f097808eeccfe96626d444a1bd6abab96586a98a9b5227b7cafde5018642821bbfbdde3f55b681d479948e2c6a1060b709f3a737871f11fbef3517437215a3ee5545b31b4096cc264968a6b2111390d15b602f6c67da3ab1a2a39a94bf147c00667aaada11e8ec12970359cbbe4d11e41df3411102124d809fb31e241fccd93f447afca16846028da4d3b4caff6f15e818e321de64cbefea6c0687736dff3e075a9397ecef6fe5654bf947ebce67037aad0dd487fbd889fdf8b5e20ac4b6af666ea39148f68c71e3576cfb8efacdd874ef03087301ea2668ca5cde604e7d6a7c73edd07e95ebf2884c658738d1cf2e7926d3a873d9327d64a839b566d67f7ab703d339a1f71d30861ed46794243ecac154ef052f5aada33ebf202411ea9d83248b4acfb756df0fd5f9f0f4e60b4c62a8553208bd6050cb98c25cb8b62a7315ba1af5d56ebdb296cd4eb1ccd2d4fb36c7a0263904d29980943ada72feedc8c60698cd7dded4103fe5eb4751c9ff0e3f1f58f125970dfea65a5d5f9b62b3e22209055967fac7704e97ebe0b41f8564a8652ea19c17316e2fb8ba5e05202f3f18944646d6fae591ba4470f958af9bb0b6cb338713cb8b98859653f48de8b8a29e4d3bcbd675cb308ff281300242c31e6af97a3da2bdb3206f3a216e535677320cfe45f6c99abc466f7e136a14da3ede9f16b9efaa7e01dfe22c40c218be0dbb40a112d34efb3552e331e5afc0a598b80b31fcecbbcab8dad7cfa0000b419331df3760e3ed67dc3483c10c68913179d86b785fa9140454038e35266304bfe916cd8c2370e34fb5d398113694820ab5ae346ec9e0eb8d7c7bfd9c451aa004c6288e275e20b426d4bcffa7697e7b3068a7812c8d41581930fbc809e2d048d70b8229fedd37307a4e8ed220efec8b0673149a2cfdac90ef1ad86c3ecc032427352952feabe1bddcaefe95782060101634c01073f475b23ed51f435ce80a8d17c318b11d45de6225b377ab1d99acc04c36c987bb407ddcd88719b02ea5a054210e9d5eaf7376de0b04b5ae140dd53852c68d1a25e167d52d66ac30dc849bde81da7ce5faaa50dc9aede6442e2587ade6261135edaee65b4ad4be4fdce6c7b9855b481f79d48e35b15629be2e3c9c8e050f6ca5ce3a6957ef52029c4d1debc8e0afe455de663028aaef468cdb9bad9bd68e188ff460cbe3bc823238414aecfb598a306638420282e2aaad011b71acaec44390eae31764500fd377fabfc78d9065cdebcb0c765cf9aef83fd1c2fad6b654246e2b7f31e5f591ca1a27957da7a2b57989ceb422d21b4ea2b1a6baef99d6f8226bf0f224e4e68f762e92cf53935efddffbc6a9417254864e14042ea339d38d2602370a0e6b766f245ad2097c350f732e59d38c14a877a349d6b09c0f5ac0da86b7028c510f8d107a336d687212f66891de21616cb862babf20f0a1d5dc4a7a3291471982bd1c6833737d9822b36f6689c45e71b9845b267a63b1d10ce8097ca3c64199b7774ce8d2c663df9c8ff206371b6aebc504031436c280b0b831c507be4ffa0ece10ae298ad272cc9eb36ca991cfb9a2c7aec7190e66641df00b91931195616324fecc3abc817ca11c7cee42f522c74ac704cb2c435739072859bf093e39642bb68b614db28775f725fe96a06bf1fb4eef1435aa64632c5e2a00b25863aef797940d5f98c99f4debd58f9e9c21b1924f13d90bba4b76d5fb4ecfc3c7a5602754ea998c8482171ee7feec10df0f4f0115413fe5c4fef77bc2f5073c8387c885d039a597927cb5157d9f3382f504d9b5ae6d0eec3b0e0fac8ec983292a28a25216d71ef637da027cd9ab62f40d92e3af8df7e4e3d0dfde901745e3ffa63010809eee955de33f2b915771610a181a0276b40f9682509e81da71b5d5e2b89452414c539a3269c0669e054b96b3a083a44aa45faaab9b10cf0098534b9a93bbc7bd688923f89bd75e424ae5aa90eddb300f35f259b023637bb0b93eaa82fdae9bf102b41ff41e2ee0a456f2f13a6fed9317ca5bdf3550943e6310a5c1d425b8fbe65b1ad3d0b7dd9ca4774a25593c88cae6399916ef0a45cabbbf978454e22c0b95a9b363e8df3146359d89de3491b2716d9db1e44784c454d918bdb541344e3ace32fa36d0b0de258cf86a98bdb50c567da7a355f3394322700517752ca561f5ccda92539e626aa1df002127810825ef4b93892ba5454cdf301f137ff01a10c9edbef86d53072bb2e70d4d55562eff039d95476539a6baf0c7a1b1323c90d01d8ec7c49da7fc840bea4d83ab3d7397b5b3ad04b555f18ab10773e29610e532cbbdcc627c12df0f8d68234cc3b12358193876ece44973ff892f4f32ef2634b41dcac6ad3e4283e9c75b4d4930b1b9191986b606b8332ae0af905c88b8f8f8bee8a2e6db0a08bf23070b01c4126a66f4719dae0ae2ecde1d41ba9582dcb96bd2ea2d0b386651ac8cc26cd73b85c74904f4565cae7f902c366a4d5ef748e873ca169d24291231f90c394bfe175455ac264989bd4630e135140b84b6f81cf1216404ed12b503edbdd8910d4595b6124d56f344e0b49d0eead8409d2dcfe4ee26694d44362c15b0285c6bc62f0c235eff6a12de2efdde3152fea674dd1589d9def785d4d73bdef7b55ccf6e67d53327406986cbfcd5b0d9b60c3199b3d0acd66615e9cc8bccfbed30f3068ab3d6d7a3a2c8e159b4b0454df2bea0a5ad074b6ae133d8b8260b4ac8899f90e0a1b03c0841362ad1d95d2f8ee004c33810232be9450b5a65da513822f4917fb5dcf23c587c9c088c029187a6188e24a05f4d5ea5252db1d926d1037ec43c608ba03f13c9959be1202065e889b5273c7baa82be8375e4f6f70a7ba29dbf0cdac13f4f31b7d607e2e1f8035e63c638704af1bfec790da70ca4a39117e7bed2b982cedc52597aeb4a3e8729a40d32879450a5cae9983f59ec9df7439d7c40300ede260c0476a197d6ebf51a749a747c358384e44d58ac3a3944d964ce8f10788b9fde76d23fe635742d772c2f173bd8cdd486dd01d8883535605e5073134357eb31bbdb51b5fc55607c55b77140390f24269d32c6f1b46cb69f5221044d78a5a6adf2035d7a69e5d16eff8c44f1827a673191d3ecccd85ec5f19577042c13ecef11bcbc619e81fbbf086a8fa62aaca598f2977203228a4859d4ee7ea366b5a6f648ec22ff81fd3f6627c60b1b777d4d6cafbe9066487db265a7cd5ea76b737c838ac4db33779c8f6badfec2afcd7e6e9d364af7482976beaac8bc030b1e86ce43710f032a526e7f45bbae857df505008d4f05aa95bd2b64195576ee7a509af5f46c8c2b91329d33af484c77d3c9b3aa7d6cd56ff47840b834fb14074c6da7aec8349bd839fa7ff5c3f68b094503a41cfc4197fb67f3a3ea2287e27a19ecf0cce613693cef4f2f7c791615fb5e5dec84f418009fca781e499996a96b679a9ca4d65332c191c65cc64be49c3153564b1e1983c37cdc3c71eeb9a8a9de84fa4e52e8ce07c5fa2d365e2ac1c74650ba384485a2e16892c7b46ac74bd4657dd61db3304cc96f16a5eb6ba10e8434cb9624554ba44f378ce1b5d6f78c3210d3a4160d2d0d5ffa98a77fa7833f05fded877037b494adf0c57983f7f445fe37e4a35efd2479298750c4c67e4aac5943a924adaa6ea2be6da84f801f596b8cb2034132658c2d8e19742a590d8439bb5f782f78d6709eee4aae0717932bbac3ef1492d58d6cbcbc0627cb7f23992dfe726a12a617f9baf4875247a18c9a6688a2f104d65d9ecb1de955e1dfee29aab086884c74841d8bdd53d42ea91b197159b2789e8efb631b2505166b0ff5348eb01d05dc17d2285a37801a3d00950b24496bc064ced6bdf8f995bbc371e61b31d4d8f5bfd31b276eab089e83626cbf88123b5a94122375417e331e8f1c14e71d0246a5b7e641d9ce7e9060ca12a10af4308881433bca033ea8adb2f6c68644f7197702561e7d3fbfe04cc77106449919b6092900735f4870500e8f467443ff5fd5a4619149f7f0bcec2ca9da0c2053392afda95ecba4f25ac5beefa68ee6461f76a729808e9e144bbdf561f1dcbeb5529762caebabfb61357a22c24b968240297d72bc930173c3b7b404309d8929ec56300a91f0e1e98808bd1edac0c7e74749ec0598f60563aca376b3a78145f8439f992bd7224268f0a9b66f857162596466e92d7b2b490b", 0x1000}, 0x1006) r1 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000001340)='./file0/../file0\x00', &(0x7f0000001380)='./file2\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xe) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000001480)={0xa0, 0x19, 0x2, {0x404, {0x2, 0x0, 0x6}, 0x142, r3, r4, 0x0, 0x0, 0x22fc0000000000, 0x0, 0x5, 0x5, 0x100000001, 0x1000, 0x2, 0x401, 0x800, 0xff, 0x0, 0x8, 0x2}}, 0xa0) 23:27:44 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000380)="6e7230010060a19ef9d2c623d9a1571cb9e1369bcd61ef7e49794de18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3ec4d2e8d443c82fc3435bed4de5d69409a781c863e0fd8a6f868925be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a441a2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0cf816930de3675d34117a44eb0e4f832936da44e63e1160af1acf45db1cdf4bcbbede795db798c61db61e23f") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"6e72300100", 0x2101}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:27:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$inet6_opts(r1, 0x6, 0xc, &(0x7f00000000c0), 0x8) close(r1) socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r2, 0x0) 23:27:44 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) r1 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000001340)='./file0/../file0\x00', &(0x7f0000001380)='./file2\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xe) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000001480)={0xa0, 0x19, 0x2, {0x404, {0x2, 0x0, 0x6}, 0x142, r3, r4, 0x0, 0x0, 0x22fc0000000000, 0x0, 0x5, 0x5, 0x100000001, 0x1000, 0x2, 0x401, 0x800, 0xff, 0x0, 0x8, 0x2}}, 0xa0) 23:27:44 executing program 4: r0 = socket$inet6(0x10, 0x480000000803, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="550000001e007f5300fe01b2a4a20006000000a84308910000000800090009000c0000dc9b131338d54400009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d40000000000000000000000009535", 0x55}], 0x1}, 0x0) [ 200.256242] netlink: 45 bytes leftover after parsing attributes in process `syz-executor4'. 23:27:44 executing program 4: r0 = socket$inet6(0x10, 0x480000000803, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="550000001e007f5300fe01b2a4a20006000000a84308910000000800090009000c0000dc9b131338d54400009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d40000000000000000000000009535", 0x55}], 0x1}, 0x0) 23:27:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000003, 0x0, 0x40000084], [0xc1]}) 23:27:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x70, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) [ 200.389182] netlink: 45 bytes leftover after parsing attributes in process `syz-executor4'. 23:27:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) fchown(r1, 0x0, 0x0) 23:27:45 executing program 3: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x0, @multicast1}}) 23:27:45 executing program 4: r0 = socket$inet6(0x10, 0x480000000803, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="550000001e007f5300fe01b2a4a20006000000a84308910000000800090009000c0000dc9b131338d54400009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d40000000000000000000000009535", 0x55}], 0x1}, 0x0) [ 200.502933] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 [ 200.563258] netlink: 45 bytes leftover after parsing attributes in process `syz-executor4'. [ 200.568541] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 23:27:45 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x20, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240), 0x4) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)="65746830e97e2a47504c00"}, 0x30) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0xf, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000180)=r1) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) socket$inet6(0xa, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x2) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d656"], 0x2f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) 23:27:45 executing program 3: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x0, @multicast1}}) 23:27:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 23:27:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) fchown(r1, 0x0, 0x0) 23:27:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x70, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 23:27:45 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = userfaultfd(0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000400)=""/100, 0x17b) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) dup3(r1, r2, 0x0) 23:27:45 executing program 3: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x0, @multicast1}}) 23:27:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) fchown(r1, 0x0, 0x0) [ 201.024806] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 23:27:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x70, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 23:27:45 executing program 3: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x0, @multicast1}}) 23:27:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) fchown(r1, 0x0, 0x0) [ 201.276086] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 23:27:46 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x20, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240), 0x4) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)="65746830e97e2a47504c00"}, 0x30) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0xf, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000180)=r1) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) socket$inet6(0xa, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x2) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d656"], 0x2f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) [ 201.383484] kauditd_printk_skb: 2 callbacks suppressed [ 201.383498] audit: type=1326 audit(1544484465.964:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12611 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0x50000 [ 201.467069] audit: type=1326 audit(1544484465.994:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12611 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457659 code=0x50000 [ 201.488522] audit: type=1326 audit(1544484465.994:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12611 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457659 code=0x50000 [ 201.516723] audit: type=1326 audit(1544484465.994:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12611 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457659 code=0x50000 [ 201.551344] audit: type=1326 audit(1544484465.994:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12611 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0x50000 [ 201.573719] audit: type=1326 audit(1544484466.004:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12611 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=298 compat=0 ip=0x457659 code=0x50000 [ 201.595705] audit: type=1326 audit(1544484466.004:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12611 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0x50000 [ 201.621790] audit: type=1326 audit(1544484466.004:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12611 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457659 code=0x50000 [ 201.644490] audit: type=1326 audit(1544484466.004:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12611 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457659 code=0x50000 [ 201.669870] audit: type=1326 audit(1544484466.004:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12611 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457659 code=0x50000 23:27:46 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x20, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240), 0x4) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)="65746830e97e2a47504c00"}, 0x30) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0xf, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000180)=r1) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) socket$inet6(0xa, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x2) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d656"], 0x2f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) 23:27:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x70, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 23:27:46 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = userfaultfd(0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000400)=""/100, 0x17b) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) dup3(r1, r2, 0x0) 23:27:46 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = userfaultfd(0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000400)=""/100, 0x17b) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) dup3(r1, r2, 0x0) 23:27:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 23:27:46 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f0000000280), &(0x7f0000000080)=0x4) [ 201.889180] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 23:27:46 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f0000000280), &(0x7f0000000080)=0x4) 23:27:46 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f0000000280), &(0x7f0000000080)=0x4) 23:27:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 23:27:46 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = userfaultfd(0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000400)=""/100, 0x17b) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) dup3(r1, r2, 0x0) 23:27:46 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = userfaultfd(0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000400)=""/100, 0x17b) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) dup3(r1, r2, 0x0) 23:27:46 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x20, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240), 0x4) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)="65746830e97e2a47504c00"}, 0x30) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0xf, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000180)=r1) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) socket$inet6(0xa, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x2) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d656"], 0x2f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) 23:27:47 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x20, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240), 0x4) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)="65746830e97e2a47504c00"}, 0x30) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0xf, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000180)=r1) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) socket$inet6(0xa, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x2) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d656"], 0x2f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) 23:27:47 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f0000000280), &(0x7f0000000080)=0x4) 23:27:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 23:27:47 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = userfaultfd(0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000400)=""/100, 0x17b) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) dup3(r1, r2, 0x0) 23:27:47 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = userfaultfd(0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000400)=""/100, 0x17b) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) dup3(r1, r2, 0x0) 23:27:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='3:2\t'], 0x4) 23:27:47 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:47 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000001180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x21, 0x0, @local, @local={0xfe, 0x80, [0x3]}, {[], @icmpv6=@echo_request}}}}}, 0x0) 23:27:47 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x20, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240), 0x4) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)="65746830e97e2a47504c00"}, 0x30) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0xf, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000180)=r1) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) socket$inet6(0xa, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x2) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d656"], 0x2f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) 23:27:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @local}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="80d2", 0x2}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc858bd4ec", 0x6}], 0x1}, 0x0) 23:27:47 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000001180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x21, 0x0, @local, @local={0xfe, 0x80, [0x3]}, {[], @icmpv6=@echo_request}}}}}, 0x0) 23:27:48 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:48 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000001180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x21, 0x0, @local, @local={0xfe, 0x80, [0x3]}, {[], @icmpv6=@echo_request}}}}}, 0x0) 23:27:48 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000001180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x21, 0x0, @local, @local={0xfe, 0x80, [0x3]}, {[], @icmpv6=@echo_request}}}}}, 0x0) 23:27:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:48 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:48 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:49 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:49 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:50 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:50 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:51 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:51 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:51 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:51 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:51 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:51 executing program 3: socket$inet6(0xa, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$unix(0x1, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400280, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 23:27:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 23:27:51 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xffffffff, 0x0) r2 = dup2(r1, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_STD(r2, 0xc0285629, &(0x7f0000000040)) 23:27:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) 23:27:52 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000b80)={0x18, 0x2d, 0x1, 0x0, 0x0, {0x2}, [@generic="90"]}, 0x18}}, 0x0) 23:27:52 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000540)=[{&(0x7f0000001080)="5396918d8601b96be06aeabaa6592e60cc336339cb8b047316b9fc1b4612f96d7b6c619fafce7c8f98080de67bd025e2cef243cd033d8002", 0x38}], 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 23:27:52 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000700)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) prctl$PR_GET_SECCOMP(0x15) 23:27:52 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000b80)={0x18, 0x2d, 0x1, 0x0, 0x0, {0x2}, [@generic="90"]}, 0x18}}, 0x0) 23:27:52 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0307ce53920fb1"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:27:52 executing program 3: socket$inet6(0xa, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$unix(0x1, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400280, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 23:27:52 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000b80)={0x18, 0x2d, 0x1, 0x0, 0x0, {0x2}, [@generic="90"]}, 0x18}}, 0x0) 23:27:52 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000b80)={0x18, 0x2d, 0x1, 0x0, 0x0, {0x2}, [@generic="90"]}, 0x18}}, 0x0) 23:27:52 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x0, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x12, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a800006454a735b0", "46e63151428224c434353aedc66eb254feb82377b17c0c9feb29919b01a34529", [0x20000c, 0x3c]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r7, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb795}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 23:27:52 executing program 0: r0 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) ftruncate(r0, 0xffffff) 23:27:52 executing program 0: r0 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) ftruncate(r0, 0xffffff) 23:27:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x16, 0x0, 0x2, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) 23:27:53 executing program 3: socket$inet6(0xa, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$unix(0x1, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400280, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 23:27:53 executing program 0: r0 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) ftruncate(r0, 0xffffff) 23:27:53 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000700)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) prctl$PR_GET_SECCOMP(0x15) 23:27:53 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000700)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) prctl$PR_GET_SECCOMP(0x15) 23:27:53 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000700)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) prctl$PR_GET_SECCOMP(0x15) 23:27:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x16, 0x0, 0x2, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) 23:27:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x16, 0x0, 0x2, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) 23:27:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x16, 0x0, 0x2, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) [ 209.153285] IPVS: ftp: loaded support on port[0] = 21 23:27:53 executing program 2: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) unshare(0x20400) select(0x40, &(0x7f0000000140)={0x1f}, 0x0, 0x0, &(0x7f0000000200)) 23:27:53 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000700)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) prctl$PR_GET_SECCOMP(0x15) 23:27:53 executing program 3: socket$inet6(0xa, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$unix(0x1, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400280, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 23:27:53 executing program 0: r0 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) ftruncate(r0, 0xffffff) 23:27:53 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000700)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) prctl$PR_GET_SECCOMP(0x15) [ 209.980872] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.987434] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.994329] device bridge_slave_0 entered promiscuous mode [ 210.021170] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.027652] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.034523] device bridge_slave_1 entered promiscuous mode [ 210.060065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.086308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.159590] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.188118] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.315194] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.322596] team0: Port device team_slave_0 added [ 210.347679] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.354746] team0: Port device team_slave_1 added [ 210.380027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.407342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.435188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.461805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.702988] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.709478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.716037] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.722408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.594174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.680952] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.765584] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.771931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.779598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.862079] 8021q: adding VLAN 0 to HW filter on device team0 23:27:57 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000700)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) prctl$PR_GET_SECCOMP(0x15) 23:27:57 executing program 2: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) unshare(0x20400) select(0x40, &(0x7f0000000140)={0x1f}, 0x0, 0x0, &(0x7f0000000200)) 23:27:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 23:27:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000180)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) lseek(r1, 0x400000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write(r3, &(0x7f0000000180)='v', 0x1) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000280)={0x0, 0x10100}) 23:27:57 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000700)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) prctl$PR_GET_SECCOMP(0x15) 23:27:57 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000700)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) prctl$PR_GET_SECCOMP(0x15) [ 212.443535] kauditd_printk_skb: 158 callbacks suppressed [ 212.443549] audit: type=1804 audit(1544484477.024:222): pid=13285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir100403059/syzkaller.zYk0th/211/bus" dev="sda1" ino=17083 res=1 [ 212.473719] ================================================================== [ 212.481275] BUG: KASAN: use-after-free in __list_add_valid+0x8f/0xac [ 212.487765] Read of size 8 at addr ffff8881c51ee2b0 by task kworker/1:2/2950 [ 212.494947] [ 212.496585] CPU: 1 PID: 2950 Comm: kworker/1:2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 212.504899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.514352] Workqueue: ipv6_addrconf addrconf_dad_work [ 212.519633] Call Trace: [ 212.522228] dump_stack+0x244/0x39d [ 212.525867] ? dump_stack_print_info.cold.1+0x20/0x20 [ 212.531066] ? printk+0xa7/0xcf [ 212.534353] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 212.539127] print_address_description.cold.4+0x9/0x1ff [ 212.544499] ? __list_add_valid+0x8f/0xac [ 212.548660] kasan_report.cold.5+0x1b/0x39 [ 212.552903] ? __list_add_valid+0x8f/0xac [ 212.557068] ? __list_add_valid+0x8f/0xac [ 212.561228] __asan_report_load8_noabort+0x14/0x20 [ 212.566164] __list_add_valid+0x8f/0xac [ 212.570153] ___neigh_create+0x14b7/0x2600 [ 212.574403] ? print_usage_bug+0xc0/0xc0 [ 212.578487] ? rtnl_notify+0xce/0xf0 [ 212.582211] ? print_usage_bug+0xc0/0xc0 [ 212.586312] ? neigh_remove_one+0x5a0/0x5a0 [ 212.590663] ? ipv6_skip_exthdr+0x416/0x760 [ 212.594994] ? __local_bh_enable_ip+0x160/0x260 [ 212.599676] ? __local_bh_enable_ip+0x160/0x260 [ 212.604359] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 212.608958] ? mark_held_locks+0x130/0x130 [ 212.613301] ? __local_bh_enable_ip+0x160/0x260 [ 212.617991] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 212.622596] ? trace_hardirqs_on+0xbd/0x310 [ 212.626925] ? ip6t_do_table+0xd9e/0x1d30 [ 212.631078] ? trace_hardirqs_off_caller+0x310/0x310 [ 212.636185] ? __local_bh_enable_ip+0x160/0x260 [ 212.640860] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 212.646427] ? check_preemption_disabled+0x48/0x280 [ 212.651540] ? ip6t_do_table+0xd6a/0x1d30 [ 212.655698] ? lock_acquire+0x1ed/0x520 [ 212.659694] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 212.665244] ? check_preemption_disabled+0x48/0x280 [ 212.670295] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 212.675841] ? rcu_pm_notify+0xc0/0xc0 [ 212.679747] __neigh_create+0x30/0x40 [ 212.683557] ip6_finish_output2+0xa64/0x2940 [ 212.687997] ? ip6_forward_finish+0x560/0x560 [ 212.692512] ? ip6_mtu+0x39c/0x520 [ 212.696065] ? lock_downgrade+0x900/0x900 [ 212.700225] ? check_preemption_disabled+0x48/0x280 [ 212.705343] ? kasan_check_read+0x11/0x20 [ 212.709528] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 212.714949] ? rcu_read_unlock_special+0x370/0x370 [ 212.719897] ? ip6_mtu+0x160/0x520 [ 212.723463] ? kasan_check_read+0x11/0x20 [ 212.727634] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 212.732917] ? nf_nat_ipv6_out+0x212/0x550 [ 212.737162] ip6_finish_output+0x58c/0xc60 [ 212.741402] ? ip6_finish_output+0x58c/0xc60 [ 212.745825] ip6_output+0x232/0x9d0 [ 212.749458] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 212.755013] ? ip6_finish_output+0xc60/0xc60 [ 212.759440] ? ip6_fragment+0x38b0/0x38b0 [ 212.763596] ? __lock_is_held+0xb5/0x140 [ 212.767679] ndisc_send_skb+0x1005/0x1560 [ 212.771843] ? nf_hook.constprop.33+0x860/0x860 [ 212.776520] ? print_usage_bug+0xc0/0xc0 [ 212.780589] ? update_load_avg+0x2470/0x2470 [ 212.785010] ? mark_held_locks+0xc7/0x130 [ 212.789184] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 212.794229] ndisc_send_ns+0x3c6/0x8e0 [ 212.798155] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 212.802750] ? ndisc_netdev_event+0x5b0/0x5b0 [ 212.807269] ? trace_hardirqs_off_caller+0x310/0x310 [ 212.812381] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 212.817927] ? check_preemption_disabled+0x48/0x280 [ 212.822980] ? addrconf_dad_work+0xab8/0x1310 [ 212.827480] ? addrconf_dad_work+0xab8/0x1310 [ 212.831989] addrconf_dad_work+0xbf2/0x1310 [ 212.836325] ? addrconf_ifdown+0x1650/0x1650 [ 212.840739] ? __lock_is_held+0xb5/0x140 [ 212.844816] process_one_work+0xc90/0x1c40 [ 212.849056] ? mark_held_locks+0x130/0x130 [ 212.853314] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 212.857993] ? __switch_to_asm+0x34/0x70 [ 212.862063] ? __switch_to_asm+0x34/0x70 [ 212.866127] ? __switch_to_asm+0x40/0x70 [ 212.870192] ? __switch_to_asm+0x34/0x70 [ 212.874269] ? __switch_to_asm+0x40/0x70 [ 212.878334] ? __switch_to_asm+0x34/0x70 [ 212.882398] ? __switch_to_asm+0x34/0x70 [ 212.886469] ? __switch_to_asm+0x40/0x70 [ 212.890540] ? __switch_to_asm+0x34/0x70 [ 212.894607] ? __switch_to_asm+0x40/0x70 [ 212.898675] ? __switch_to_asm+0x34/0x70 [ 212.902744] ? __switch_to_asm+0x40/0x70 [ 212.906810] ? __switch_to_asm+0x34/0x70 [ 212.910900] ? __sched_text_start+0x8/0x8 [ 212.915058] ? graph_lock+0x270/0x270 [ 212.918870] ? graph_lock+0x270/0x270 [ 212.922692] ? find_held_lock+0x36/0x1c0 [ 212.926782] ? lock_acquire+0x1ed/0x520 [ 212.930767] ? worker_thread+0x3e0/0x1390 [ 212.934933] ? kasan_check_write+0x14/0x20 [ 212.939177] ? do_raw_spin_lock+0x14f/0x350 [ 212.943522] ? __schedule+0x21e0/0x21e0 [ 212.947510] ? rwlock_bug.part.2+0x90/0x90 [ 212.951751] ? trace_hardirqs_on+0x310/0x310 [ 212.956300] worker_thread+0x17f/0x1390 [ 212.960291] ? preempt_notifier_register+0x200/0x200 [ 212.965876] ? process_one_work+0x1c40/0x1c40 [ 212.970381] ? __schedule+0xa49/0x21e0 [ 212.974289] ? kmem_cache_alloc_trace+0x154/0x740 [ 212.979150] ? __sched_text_start+0x8/0x8 [ 212.983331] ? __kthread_parkme+0xce/0x1a0 [ 212.987598] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 212.992706] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 212.997819] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 213.002416] ? trace_hardirqs_on+0xbd/0x310 [ 213.006746] ? kasan_check_read+0x11/0x20 [ 213.010906] ? __kthread_parkme+0xce/0x1a0 [ 213.015154] ? trace_hardirqs_off_caller+0x310/0x310 [ 213.020276] ? __schedule+0x21e0/0x21e0 [ 213.024275] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 213.029394] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 213.034940] ? __kthread_parkme+0xfb/0x1a0 [ 213.039192] ? process_one_work+0x1c40/0x1c40 [ 213.043697] kthread+0x35a/0x440 [ 213.047078] ? kthread_stop+0x900/0x900 [ 213.051061] ret_from_fork+0x3a/0x50 [ 213.054787] [ 213.056416] Allocated by task 0: [ 213.059792] save_stack+0x43/0xd0 [ 213.063262] kasan_kmalloc+0xcb/0xd0 [ 213.066982] __kmalloc+0x15d/0x760 [ 213.070532] ___neigh_create+0x13fc/0x2600 [ 213.074773] __neigh_create+0x30/0x40 [ 213.078577] ip6_finish_output2+0xa64/0x2940 [ 213.082989] ip6_finish_output+0x58c/0xc60 [ 213.087231] ip6_output+0x232/0x9d0 [ 213.090869] mld_sendpack+0xad5/0xfa0 [ 213.094671] mld_ifc_timer_expire+0x447/0x8a0 [ 213.099172] call_timer_fn+0x272/0x920 [ 213.103061] __run_timers+0x7e5/0xc70 [ 213.106874] run_timer_softirq+0x52/0xb0 [ 213.110939] __do_softirq+0x308/0xb7e [ 213.114736] [ 213.116364] Freed by task 13274: [ 213.119738] save_stack+0x43/0xd0 [ 213.123201] __kasan_slab_free+0x102/0x150 [ 213.127447] kasan_slab_free+0xe/0x10 [ 213.131259] kfree+0xcf/0x230 [ 213.134366] rcu_process_callbacks+0xd91/0x15f0 [ 213.139042] __do_softirq+0x308/0xb7e [ 213.142839] [ 213.144470] The buggy address belongs to the object at ffff8881c51ee040 [ 213.144470] which belongs to the cache kmalloc-1k of size 1024 [ 213.157137] The buggy address is located 624 bytes inside of [ 213.157137] 1024-byte region [ffff8881c51ee040, ffff8881c51ee440) [ 213.169198] The buggy address belongs to the page: [ 213.174147] page:ffffea0007147b80 count:1 mapcount:0 mapping:ffff8881da800ac0 index:0x0 compound_mapcount: 0 [ 213.184120] flags: 0x2fffc0000010200(slab|head) [ 213.188806] raw: 02fffc0000010200 ffffea0006fa4388 ffffea0007373d88 ffff8881da800ac0 [ 213.196699] raw: 0000000000000000 ffff8881c51ee040 0000000100000007 0000000000000000 [ 213.204583] page dumped because: kasan: bad access detected [ 213.210294] [ 213.211921] Memory state around the buggy address: [ 213.216851] ffff8881c51ee180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 213.224213] ffff8881c51ee200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 213.231587] >ffff8881c51ee280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 213.239035] ^ 23:27:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 213.243966] ffff8881c51ee300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 213.251334] ffff8881c51ee380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 213.258698] ================================================================== [ 213.266055] Disabling lock debugging due to kernel taint [ 213.271565] Kernel panic - not syncing: panic_on_warn set ... [ 213.277456] CPU: 1 PID: 2950 Comm: kworker/1:2 Tainted: G B 4.20.0-rc6-next-20181210+ #164 [ 213.287249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.296620] Workqueue: ipv6_addrconf addrconf_dad_work [ 213.298522] audit: type=1804 audit(1544484477.054:223): pid=13292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir100403059/syzkaller.zYk0th/211/bus" dev="sda1" ino=17083 res=1 [ 213.301887] Call Trace: [ 213.301906] dump_stack+0x244/0x39d [ 213.301923] ? dump_stack_print_info.cold.1+0x20/0x20 [ 213.301944] ? __list_add_valid+0x10/0xac [ 213.340581] panic+0x2ad/0x632 [ 213.343887] ? add_taint.cold.5+0x16/0x16 [ 213.347514] audit: type=1804 audit(1544484477.054:224): pid=13292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir100403059/syzkaller.zYk0th/211/bus" dev="sda1" ino=17083 res=1 [ 213.348045] ? trace_hardirqs_on+0xb4/0x310 [ 213.348059] ? __list_add_valid+0x8f/0xac [ 213.348071] end_report+0x47/0x4f [ 213.383616] kasan_report.cold.5+0xe/0x39 [ 213.387774] ? __list_add_valid+0x8f/0xac [ 213.391925] ? __list_add_valid+0x8f/0xac [ 213.392748] audit: type=1804 audit(1544484477.054:225): pid=13293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir100403059/syzkaller.zYk0th/211/bus" dev="sda1" ino=17083 res=1 [ 213.396102] __asan_report_load8_noabort+0x14/0x20 [ 213.396116] __list_add_valid+0x8f/0xac [ 213.396130] ___neigh_create+0x14b7/0x2600 [ 213.396147] ? print_usage_bug+0xc0/0xc0 [ 213.436554] ? rtnl_notify+0xce/0xf0 [ 213.440277] ? print_usage_bug+0xc0/0xc0 [ 213.444346] ? neigh_remove_one+0x5a0/0x5a0 [ 213.448677] ? ipv6_skip_exthdr+0x416/0x760 [ 213.453007] ? __local_bh_enable_ip+0x160/0x260 [ 213.457680] ? __local_bh_enable_ip+0x160/0x260 [ 213.462354] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 213.466938] ? mark_held_locks+0x130/0x130 [ 213.471192] ? __local_bh_enable_ip+0x160/0x260 [ 213.471367] audit: type=1804 audit(1544484477.854:226): pid=13297 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir100403059/syzkaller.zYk0th/211/bus" dev="sda1" ino=17083 res=1 [ 213.475864] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 213.475880] ? trace_hardirqs_on+0xbd/0x310 [ 213.475898] ? ip6t_do_table+0xd9e/0x1d30 [ 213.499898] audit: type=1804 audit(1544484477.854:227): pid=13296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir100403059/syzkaller.zYk0th/211/bus" dev="sda1" ino=17083 res=1 [ 213.503605] ? trace_hardirqs_off_caller+0x310/0x310 [ 213.503617] ? __local_bh_enable_ip+0x160/0x260 [ 213.503632] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 213.503649] ? check_preemption_disabled+0x48/0x280 [ 213.556007] ? ip6t_do_table+0xd6a/0x1d30 [ 213.560141] ? lock_acquire+0x1ed/0x520 [ 213.564124] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 213.569682] ? check_preemption_disabled+0x48/0x280 [ 213.574684] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 213.580210] ? rcu_pm_notify+0xc0/0xc0 [ 213.584081] __neigh_create+0x30/0x40 [ 213.587865] ip6_finish_output2+0xa64/0x2940 [ 213.592260] ? ip6_forward_finish+0x560/0x560 [ 213.596750] ? ip6_mtu+0x39c/0x520 [ 213.600288] ? lock_downgrade+0x900/0x900 [ 213.604432] ? check_preemption_disabled+0x48/0x280 [ 213.609449] ? kasan_check_read+0x11/0x20 [ 213.613591] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 213.618885] ? rcu_read_unlock_special+0x370/0x370 [ 213.623818] ? ip6_mtu+0x160/0x520 [ 213.627354] ? kasan_check_read+0x11/0x20 [ 213.631487] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 213.636747] ? nf_nat_ipv6_out+0x212/0x550 [ 213.640970] ip6_finish_output+0x58c/0xc60 [ 213.645185] ? ip6_finish_output+0x58c/0xc60 [ 213.649593] ip6_output+0x232/0x9d0 [ 213.653218] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 213.658851] ? ip6_finish_output+0xc60/0xc60 [ 213.663247] ? ip6_fragment+0x38b0/0x38b0 [ 213.667374] ? __lock_is_held+0xb5/0x140 [ 213.671420] ndisc_send_skb+0x1005/0x1560 [ 213.675565] ? nf_hook.constprop.33+0x860/0x860 [ 213.680225] ? print_usage_bug+0xc0/0xc0 [ 213.684277] ? update_load_avg+0x2470/0x2470 [ 213.688692] ? mark_held_locks+0xc7/0x130 [ 213.692847] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 213.697856] ndisc_send_ns+0x3c6/0x8e0 [ 213.701729] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 213.706296] ? ndisc_netdev_event+0x5b0/0x5b0 [ 213.710773] ? trace_hardirqs_off_caller+0x310/0x310 [ 213.715860] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 213.721384] ? check_preemption_disabled+0x48/0x280 [ 213.726390] ? addrconf_dad_work+0xab8/0x1310 [ 213.730886] ? addrconf_dad_work+0xab8/0x1310 [ 213.735369] addrconf_dad_work+0xbf2/0x1310 [ 213.739677] ? addrconf_ifdown+0x1650/0x1650 [ 213.744084] ? __lock_is_held+0xb5/0x140 [ 213.748132] process_one_work+0xc90/0x1c40 [ 213.752357] ? mark_held_locks+0x130/0x130 [ 213.756585] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 213.761247] ? __switch_to_asm+0x34/0x70 [ 213.765306] ? __switch_to_asm+0x34/0x70 [ 213.769440] ? __switch_to_asm+0x40/0x70 [ 213.773484] ? __switch_to_asm+0x34/0x70 [ 213.777535] ? __switch_to_asm+0x40/0x70 [ 213.781586] ? __switch_to_asm+0x34/0x70 [ 213.785628] ? __switch_to_asm+0x34/0x70 [ 213.789678] ? __switch_to_asm+0x40/0x70 [ 213.793730] ? __switch_to_asm+0x34/0x70 [ 213.797771] ? __switch_to_asm+0x40/0x70 [ 213.801818] ? __switch_to_asm+0x34/0x70 [ 213.806199] ? __switch_to_asm+0x40/0x70 [ 213.810251] ? __switch_to_asm+0x34/0x70 [ 213.814302] ? __sched_text_start+0x8/0x8 [ 213.818437] ? graph_lock+0x270/0x270 [ 213.822236] ? graph_lock+0x270/0x270 [ 213.826039] ? find_held_lock+0x36/0x1c0 [ 213.830099] ? lock_acquire+0x1ed/0x520 [ 213.834061] ? worker_thread+0x3e0/0x1390 [ 213.838211] ? kasan_check_write+0x14/0x20 [ 213.842434] ? do_raw_spin_lock+0x14f/0x350 [ 213.846741] ? __schedule+0x21e0/0x21e0 [ 213.850696] ? rwlock_bug.part.2+0x90/0x90 [ 213.854915] ? trace_hardirqs_on+0x310/0x310 [ 213.859314] worker_thread+0x17f/0x1390 [ 213.863310] ? preempt_notifier_register+0x200/0x200 [ 213.868404] ? process_one_work+0x1c40/0x1c40 [ 213.872896] ? __schedule+0xa49/0x21e0 [ 213.876771] ? kmem_cache_alloc_trace+0x154/0x740 [ 213.881603] ? __sched_text_start+0x8/0x8 [ 213.885752] ? __kthread_parkme+0xce/0x1a0 [ 213.889984] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 213.895072] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 213.900159] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 213.904730] ? trace_hardirqs_on+0xbd/0x310 [ 213.909038] ? kasan_check_read+0x11/0x20 [ 213.913257] ? __kthread_parkme+0xce/0x1a0 [ 213.917483] ? trace_hardirqs_off_caller+0x310/0x310 [ 213.922575] ? __schedule+0x21e0/0x21e0 [ 213.926619] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 213.931741] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 213.937278] ? __kthread_parkme+0xfb/0x1a0 [ 213.941508] ? process_one_work+0x1c40/0x1c40 [ 213.946006] kthread+0x35a/0x440 [ 213.949370] ? kthread_stop+0x900/0x900 [ 213.953329] ret_from_fork+0x3a/0x50 [ 213.958195] Kernel Offset: disabled [ 213.961814] Rebooting in 86400 seconds..